Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cuindependent.com/

Overview

General Information

Sample URL:https://cuindependent.com/
Analysis ID:1592156
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious Javascript
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2092,i,17318055165111725052,12072419783744584637,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cuindependent.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.cuindependent.com/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It appears to be loading a remote script from an unknown domain, which could potentially be used for malicious purposes. While the script may have a legitimate purpose, such as analytics or tracking, the level of obfuscation and the use of dynamic code execution raise significant security concerns.
Source: https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/HTTP Parser: Title: OUR NEW SITE IS CUINDEPENDENT.ORG does not match URL
Source: https://www.cuindependent.com/HTTP Parser: No <meta name="author".. found
Source: https://www.cuindependent.com/HTTP Parser: No <meta name="author".. found
Source: https://www.cuindependent.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cuindependent.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50047 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50114 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-includes/css/dist/block-library/style.min.css?ver=2442af1f35cdf4723f5dfe7ada95261d HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/metronet-profile-picture/dist/blocks.style.build.css?ver=2.6.3 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/meta-slider-and-carousel-with-lightbox/assets/css/magnific-popup.css?ver=2.0.1 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/meta-slider-and-carousel-with-lightbox/assets/css/slick.css?ver=2.0.1 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/meta-slider-and-carousel-with-lightbox/assets/css/wp-igsp-public.css?ver=2.0.1 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/widget-for-co-authors/blog-spoiler.css?ver=2442af1f35cdf4723f5dfe7ada95261d HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/themes/soledad/style.css?ver=6.3.1 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.13.0 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/js_composer/custom.css?ver=6.13.0 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/category-specific-rss-feed-menu/wp_cat_rss_style.css HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/themes/soledad/images/penci-holder.png HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/themes/soledad/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cuindependent.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.cuindependent.com/new/wp-content/themes/soledad/style.css?ver=6.3.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2020/03/CUI-Header-Logo.png HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2019/12/CUI-Donate.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2020/11/spotlightad.png HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2019/09/Radio-1190-logo-580x335.png HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/metronet-profile-picture/js/mpp-frontend.js?ver=2.6.3 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /narrativ-cuindependent-v1.1.0.js HTTP/1.1Host: cdn.narrativ.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/themes/soledad/images/penci-holder.png HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/penci-shortcodes/assets/play.js?ver=5.6 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/themes/soledad/js/libs-script.min.js?ver=6.3.1 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2020/11/spotlightad.png HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2019/09/Radio-1190-logo-580x335.png HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2020/03/CUI-Header-Logo.png HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /narrativ-cuindependent-v1.1.0.js HTTP/1.1Host: cdn.narrativ.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/metronet-profile-picture/js/mpp-frontend.js?ver=2.6.3 HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2019/12/CUI-Donate.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/themes/soledad/js/smoothscroll.js?ver=1.0 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/themes/soledad/js/main.js?ver=6.3.1 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/themes/soledad/js/post-like.js?ver=6.3.1 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/themes/soledad/js/more-post.js?ver=1.0 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.13.0 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/penci-shortcodes/assets/play.js?ver=5.6 HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-includes/js/comment-reply.min.js?ver=2442af1f35cdf4723f5dfe7ada95261d HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/themes/soledad/js/libs-script.min.js?ver=6.3.1 HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/mailchimp-for-wp/assets/js/forms.js?ver=4.9.14 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/themes/soledad/js/smoothscroll.js?ver=1.0 HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/themes/soledad/images/searchsubmit.png HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/new/wp-content/themes/soledad/style.css?ver=6.3.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /?wordfence_lh=1&hid=6248263A18CA548F1F807C8AE3708090&r=0.9278221251067214 HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/themes/soledad/js/post-like.js?ver=6.3.1 HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/themes/soledad/js/more-post.js?ver=1.0 HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/themes/soledad/js/main.js?ver=6.3.1 HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.13.0 HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-includes/js/wp-emoji-release.min.js?ver=2442af1f35cdf4723f5dfe7ada95261d HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2017/09/CUILOGO-white-mini.png HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-includes/js/comment-reply.min.js?ver=2442af1f35cdf4723f5dfe7ada95261d HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2013/12/Letter-from-the-editor-780x516.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2017/09/cropped-CUILOGO-white-mini.png HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/plugins/mailchimp-for-wp/assets/js/forms.js?ver=4.9.14 HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/themes/soledad/images/searchsubmit.png HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-includes/js/wp-emoji-release.min.js?ver=2442af1f35cdf4723f5dfe7ada95261d HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /?wordfence_lh=1&hid=6248263A18CA548F1F807C8AE3708090&r=0.9278221251067214 HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2017/09/CUILOGO-white-mini.png HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2023/10/Did-you-know-1-585x390.png HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2024/04/justin-schwartz-2022-copy-585x390.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2012/03/CUPD_Denton_2-15-12-585x390.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2023/04/BlackGold_Day_April_22_2023_KWags-25-585x390.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2024/04/dsc5822-585x390.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2013/12/Letter-from-the-editor-780x516.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2017/09/cropped-CUILOGO-white-mini.png HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2024/04/justin-schwartz-2022-copy-585x390.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970425.0.0.0
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2024/04/dsc5822-585x390.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970425.0.0.0
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2023/04/BlackGold_Day_April_22_2023_KWags-25-585x390.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970425.0.0.0
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2012/03/CUPD_Denton_2-15-12-585x390.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970425.0.0.0
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2023/10/Did-you-know-1-585x390.png HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970425.0.0.0
Source: global trafficHTTP traffic detected: GET /2024/10/17/our-new-site-is-cuindependent-org/ HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970425.0.0.0
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2013/12/Letter-from-the-editor-580x387.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.1.1736970437.0.0.0
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2022/09/IMG_8855-150x150.jpeg HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.1.1736970437.0.0.0
Source: global trafficHTTP traffic detected: GET /track-67880f10.js HTTP/1.1Host: livedashboardkit.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2013/12/Letter-from-the-editor-580x387.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.1.1736970437.0.0.0
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2018/03/MG_4136-263x175.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.1.1736970437.0.0.0
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2022/09/IMG_8855-150x150.jpeg HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.1.1736970437.0.0.0
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2022/06/IOH_4303-263x175.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.1.1736970437.0.0.0
Source: global trafficHTTP traffic detected: GET /track-67880f10.js HTTP/1.1Host: livedashboardkit.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /publisher/serve-article HTTP/1.1Host: api.narrativ.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2018/03/MG_4136-263x175.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.1.1736970439.0.0.0
Source: global trafficHTTP traffic detected: GET /new/wp-content/uploads/2022/06/IOH_4303-263x175.jpg HTTP/1.1Host: www.cuindependent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.1.1736970439.0.0.0
Source: global trafficHTTP traffic detected: GET /data/cs HTTP/1.1Host: api.narrativ.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: <a href="https://www.facebook.com/CUIndependent/?ref=bookmarks" rel="nofollow" target="_blank"><i class="fa fa-facebook" style="font-size: 14px"></i><span style="font-size: 13px">Facebook</span></a> equals www.facebook.com (Facebook)
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: <a href="https://www.youtube.com/user/CUIndependent/videos" rel="nofollow" target="_blank"><i class="fa fa-youtube-play" style="font-size: 14px"></i><span style="font-size: 13px">Youtube</span></a> equals www.youtube.com (Youtube)
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: <a href="https://www.youtube.com/user/CUIndependent/videos" rel="nofollow" target="_blank"><i class="fa fa-youtube-play"></i></a> equals www.youtube.com (Youtube)
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: <a href="https://www.facebook.com/CUIndependent/?ref=bookmarks" rel="nofollow" target="_blank"><i class="fa fa-facebook"></i></a> equals www.facebook.com (Facebook)
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/CUIndependent/" /> equals www.facebook.com (Facebook)
Source: chromecache_136.3.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"Article","@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#article","isPartOf":{"@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/"},"author":[{"@id":"https://www.cuindependent.com/#/schema/person/ea8b675007951bef8e290b3587767456"}],"headline":"OUR NEW SITE IS CUINDEPENDENT.ORG","datePublished":"2024-10-17T19:53:16+00:00","dateModified":"2024-10-17T19:54:16+00:00","mainEntityOfPage":{"@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/"},"wordCount":8,"publisher":{"@id":"https://www.cuindependent.com/#organization"},"image":{"@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#primaryimage"},"thumbnailUrl":"https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-e1729195271829.jpg","articleSection":["Featured"],"inLanguage":"en-US"},{"@type":"WebPage","@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/","url":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/","name":"OUR NEW SITE IS CUINDEPENDENT.ORG","isPartOf":{"@id":"https://www.cuindependent.com/#website"},"primaryImageOfPage":{"@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#primaryimage"},"image":{"@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#primaryimage"},"thumbnailUrl":"https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-e1729195271829.jpg","datePublished":"2024-10-17T19:53:16+00:00","dateModified":"2024-10-17T19:54:16+00:00","inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#primaryimage","url":"https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-e1729195271829.jpg","contentUrl":"https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-e1729195271829.jpg","width":160,"height":200},{"@type":"WebSite","@id":"https://www.cuindependent.com/#website","url":"https://www.cuindependent.com/","name":"CU Independent","description":"The independent student voice of CU Boulder.","publisher":{"@id":"https://www.cuindependent.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.cuindependent.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.cuindependent.com/#organization","name":"CU Independent","url":"https://www.cuindependent.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.cuindependent.com/#/schema/logo
Source: chromecache_136.3.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"Article","@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#article","isPartOf":{"@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/"},"author":[{"@id":"https://www.cuindependent.com/#/schema/person/ea8b675007951bef8e290b3587767456"}],"headline":"OUR NEW SITE IS CUINDEPENDENT.ORG","datePublished":"2024-10-17T19:53:16+00:00","dateModified":"2024-10-17T19:54:16+00:00","mainEntityOfPage":{"@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/"},"wordCount":8,"publisher":{"@id":"https://www.cuindependent.com/#organization"},"image":{"@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#primaryimage"},"thumbnailUrl":"https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-e1729195271829.jpg","articleSection":["Featured"],"inLanguage":"en-US"},{"@type":"WebPage","@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/","url":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/","name":"OUR NEW SITE IS CUINDEPENDENT.ORG","isPartOf":{"@id":"https://www.cuindependent.com/#website"},"primaryImageOfPage":{"@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#primaryimage"},"image":{"@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#primaryimage"},"thumbnailUrl":"https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-e1729195271829.jpg","datePublished":"2024-10-17T19:53:16+00:00","dateModified":"2024-10-17T19:54:16+00:00","inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#primaryimage","url":"https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-e1729195271829.jpg","contentUrl":"https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-e1729195271829.jpg","width":160,"height":200},{"@type":"WebSite","@id":"https://www.cuindependent.com/#website","url":"https://www.cuindependent.com/","name":"CU Independent","description":"The independent student voice of CU Boulder.","publisher":{"@id":"https://www.cuindependent.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.cuindependent.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.cuindependent.com/#organization","name":"CU Independent","url":"https://www.cuindependent.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.cuindependent.com/#/schema/logo
Source: chromecache_136.3.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"Article","@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#article","isPartOf":{"@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/"},"author":[{"@id":"https://www.cuindependent.com/#/schema/person/ea8b675007951bef8e290b3587767456"}],"headline":"OUR NEW SITE IS CUINDEPENDENT.ORG","datePublished":"2024-10-17T19:53:16+00:00","dateModified":"2024-10-17T19:54:16+00:00","mainEntityOfPage":{"@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/"},"wordCount":8,"publisher":{"@id":"https://www.cuindependent.com/#organization"},"image":{"@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#primaryimage"},"thumbnailUrl":"https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-e1729195271829.jpg","articleSection":["Featured"],"inLanguage":"en-US"},{"@type":"WebPage","@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/","url":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/","name":"OUR NEW SITE IS CUINDEPENDENT.ORG","isPartOf":{"@id":"https://www.cuindependent.com/#website"},"primaryImageOfPage":{"@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#primaryimage"},"image":{"@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#primaryimage"},"thumbnailUrl":"https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-e1729195271829.jpg","datePublished":"2024-10-17T19:53:16+00:00","dateModified":"2024-10-17T19:54:16+00:00","inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#primaryimage","url":"https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-e1729195271829.jpg","contentUrl":"https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-e1729195271829.jpg","width":160,"height":200},{"@type":"WebSite","@id":"https://www.cuindependent.com/#website","url":"https://www.cuindependent.com/","name":"CU Independent","description":"The independent student voice of CU Boulder.","publisher":{"@id":"https://www.cuindependent.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.cuindependent.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.cuindependent.com/#organization","name":"CU Independent","url":"https://www.cuindependent.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.cuindependent.com/#/schema/logo
Source: chromecache_151.3.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.cuindependent.com/","url":"https://www.cuindependent.com/","name":"CU Independent - CU Independent","isPartOf":{"@id":"https://www.cuindependent.com/#website"},"about":{"@id":"https://www.cuindependent.com/#organization"},"datePublished":"2016-04-23T17:49:58+00:00","dateModified":"2023-04-25T16:32:31+00:00","description":"The student-run news outlet covering the University of Colorado Boulder campus and surrounding Boulder community.","breadcrumb":{"@id":"https://www.cuindependent.com/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.cuindependent.com/"]}]},{"@type":"BreadcrumbList","@id":"https://www.cuindependent.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"CU Independent"}]},{"@type":"WebSite","@id":"https://www.cuindependent.com/#website","url":"https://www.cuindependent.com/","name":"CU Independent","description":"The independent student voice of CU Boulder.","publisher":{"@id":"https://www.cuindependent.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.cuindependent.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.cuindependent.com/#organization","name":"CU Independent","url":"https://www.cuindependent.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.cuindependent.com/#/schema/logo/image/","url":"https://www.cuindependent.com/new/wp-content/uploads/2017/09/CUILOGO-white-mini.png","contentUrl":"https://www.cuindependent.com/new/wp-content/uploads/2017/09/CUILOGO-white-mini.png","width":512,"height":512,"caption":"CU Independent"},"image":{"@id":"https://www.cuindependent.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/CUIndependent/","https://x.com/The_CUI","https://www.instagram.com/the_cui","https://www.linkedin.com/company/cu-independent/","https://www.youtube.com/channel/UCozxwCUqyqc7VDgCs2gyC5Q"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_151.3.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.cuindependent.com/","url":"https://www.cuindependent.com/","name":"CU Independent - CU Independent","isPartOf":{"@id":"https://www.cuindependent.com/#website"},"about":{"@id":"https://www.cuindependent.com/#organization"},"datePublished":"2016-04-23T17:49:58+00:00","dateModified":"2023-04-25T16:32:31+00:00","description":"The student-run news outlet covering the University of Colorado Boulder campus and surrounding Boulder community.","breadcrumb":{"@id":"https://www.cuindependent.com/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.cuindependent.com/"]}]},{"@type":"BreadcrumbList","@id":"https://www.cuindependent.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"CU Independent"}]},{"@type":"WebSite","@id":"https://www.cuindependent.com/#website","url":"https://www.cuindependent.com/","name":"CU Independent","description":"The independent student voice of CU Boulder.","publisher":{"@id":"https://www.cuindependent.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.cuindependent.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.cuindependent.com/#organization","name":"CU Independent","url":"https://www.cuindependent.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.cuindependent.com/#/schema/logo/image/","url":"https://www.cuindependent.com/new/wp-content/uploads/2017/09/CUILOGO-white-mini.png","contentUrl":"https://www.cuindependent.com/new/wp-content/uploads/2017/09/CUILOGO-white-mini.png","width":512,"height":512,"caption":"CU Independent"},"image":{"@id":"https://www.cuindependent.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/CUIndependent/","https://x.com/The_CUI","https://www.instagram.com/the_cui","https://www.linkedin.com/company/cu-independent/","https://www.youtube.com/channel/UCozxwCUqyqc7VDgCs2gyC5Q"]}]}</script> equals www.linkedin.com (Linkedin)
Source: chromecache_151.3.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.cuindependent.com/","url":"https://www.cuindependent.com/","name":"CU Independent - CU Independent","isPartOf":{"@id":"https://www.cuindependent.com/#website"},"about":{"@id":"https://www.cuindependent.com/#organization"},"datePublished":"2016-04-23T17:49:58+00:00","dateModified":"2023-04-25T16:32:31+00:00","description":"The student-run news outlet covering the University of Colorado Boulder campus and surrounding Boulder community.","breadcrumb":{"@id":"https://www.cuindependent.com/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.cuindependent.com/"]}]},{"@type":"BreadcrumbList","@id":"https://www.cuindependent.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"CU Independent"}]},{"@type":"WebSite","@id":"https://www.cuindependent.com/#website","url":"https://www.cuindependent.com/","name":"CU Independent","description":"The independent student voice of CU Boulder.","publisher":{"@id":"https://www.cuindependent.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.cuindependent.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.cuindependent.com/#organization","name":"CU Independent","url":"https://www.cuindependent.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.cuindependent.com/#/schema/logo/image/","url":"https://www.cuindependent.com/new/wp-content/uploads/2017/09/CUILOGO-white-mini.png","contentUrl":"https://www.cuindependent.com/new/wp-content/uploads/2017/09/CUILOGO-white-mini.png","width":512,"height":512,"caption":"CU Independent"},"image":{"@id":"https://www.cuindependent.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/CUIndependent/","https://x.com/The_CUI","https://www.instagram.com/the_cui","https://www.linkedin.com/company/cu-independent/","https://www.youtube.com/channel/UCozxwCUqyqc7VDgCs2gyC5Q"]}]}</script> equals www.youtube.com (Youtube)
Source: chromecache_113.3.dr, chromecache_110.3.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Nk:function(){e=nb()},Kd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),SE=["www.youtube.com","www.youtube-nocookie.com"],TE,UE=!1; equals www.youtube.com (Youtube)
Source: chromecache_113.3.dr, chromecache_110.3.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=xC(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},AC=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_113.3.dr, chromecache_110.3.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Kh:e,Ih:f,Jh:g,ri:k,si:m,bf:n,Mb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(cF(w,"iframe_api")||cF(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!UE&&aF(x[B],p.bf))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_113.3.dr, chromecache_110.3.drString found in binary or memory: var eE=function(a,b,c,d,e){var f=VB("fsl",c?"nv.mwt":"mwt",0),g;g=c?VB("fsl","nv.ids",[]):VB("fsl","ids",[]);if(!g.length)return!0;var k=$B(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!FA(k,HA(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cuindependent.com
Source: global trafficDNS traffic detected: DNS query: www.cuindependent.com
Source: global trafficDNS traffic detected: DNS query: s.gravatar.com
Source: global trafficDNS traffic detected: DNS query: cdn.narrativ.ai
Source: global trafficDNS traffic detected: DNS query: livedashboardkit.info
Source: global trafficDNS traffic detected: DNS query: api.narrativ.ai
Source: unknownHTTP traffic detected: POST /publisher/serve-article HTTP/1.1Host: api.narrativ.aiConnection: keep-aliveContent-Length: 159sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://www.cuindependent.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cuindependent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 19:47:20 GMTContent-Type: application/jsonContent-Length: 23Connection: closeapigw-requestid: EcePdjfXIAMEbGg=
Source: chromecache_136.3.drString found in binary or memory: http://cuindependent.com
Source: chromecache_161.3.drString found in binary or memory: http://fontawesome.io
Source: chromecache_161.3.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_143.3.dr, chromecache_126.3.dr, chromecache_182.3.drString found in binary or memory: http://go.wpbakery.com/licensing
Source: chromecache_136.3.drString found in binary or memory: http://instagram.com/jessisachs
Source: chromecache_161.3.drString found in binary or memory: http://pencidesign.com/
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: http://soledad.pencidesign.com/soledad-magazine/wp-content/uploads/sites/7/2017/06/notebook.png);
Source: chromecache_161.3.drString found in binary or memory: http://www.gnu.org/licenses/gpl-3.0.html
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: http://www.radio1190.net/
Source: chromecache_110.3.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://api.w.org/
Source: chromecache_113.3.dr, chromecache_110.3.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://cdn.narrativ.ai/narrativ-cuindependent-v1.1.0.js
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxy7mw9c.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nQIpBcIXLrIU.woff2
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nQIpBcMXLrIU.woff2
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nQIpBcgXLrIU.woff2
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke80OhoaMkR6-hSn7kbHVoFf7ZfgMPr_nQIpBcwXLg.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke82OhoaMkR6-hSn7kbHVoFf7ZfgMPr_lbw0qc4nI6oQEyE.wo
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke82OhoaMkR6-hSn7kbHVoFf7ZfgMPr_lbw0qc4nIqoQEyE.wo
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke82OhoaMkR6-hSn7kbHVoFf7ZfgMPr_lbw0qc4nKKoQEyE.wo
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke82OhoaMkR6-hSn7kbHVoFf7ZfgMPr_lbw0qc4nLKoQ.woff2
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke85OhoaMkR6-hSn7kbHVoFf7ZfgMPr_lb0MEPM2.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke85OhoaMkR6-hSn7kbHVoFf7ZfgMPr_lbYMEPM2.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke85OhoaMkR6-hSn7kbHVoFf7ZfgMPr_lbcMEPM2.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke85OhoaMkR6-hSn7kbHVoFf7ZfgMPr_lbkMEA.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke87OhoaMkR6-hSn7kbHVoFf7ZfgMPr_lbw8Eusy.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke87OhoaMkR6-hSn7kbHVoFf7ZfgMPr_lbw8FusyE4s.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke87OhoaMkR6-hSn7kbHVoFf7ZfgMPr_lbw8HOsyE4s.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplaysc/v17/ke87OhoaMkR6-hSn7kbHVoFf7ZfgMPr_lbw8HesyE4s.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/ptserif/v18/EJRQQgYoZZY2vCFuvAFT9gaQZy3foPNB.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/ptserif/v18/EJRQQgYoZZY2vCFuvAFT9gaQZyTfoPNB.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/ptserif/v18/EJRQQgYoZZY2vCFuvAFT9gaQZyffoPNB.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/ptserif/v18/EJRQQgYoZZY2vCFuvAFT9gaQZynfoA.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/ptserif/v18/EJRSQgYoZZY2vCFuvAnt66qSVys.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/ptserif/v18/EJRSQgYoZZY2vCFuvAnt66qWVyvHpA.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/ptserif/v18/EJRSQgYoZZY2vCFuvAnt66qcVyvHpA.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/ptserif/v18/EJRSQgYoZZY2vCFuvAnt66qfVyvHpA.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/ptserif/v18/EJRTQgYoZZY2vCFuvAFT_r21cg.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/ptserif/v18/EJRTQgYoZZY2vCFuvAFT_rC1chb-.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/ptserif/v18/EJRTQgYoZZY2vCFuvAFT_rO1chb-.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/ptserif/v18/EJRTQgYoZZY2vCFuvAFT_rm1chb-.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/ptserif/v18/EJRVQgYoZZY2vCFuvAFSzr-tdg.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/ptserif/v18/EJRVQgYoZZY2vCFuvAFWzr8.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/ptserif/v18/EJRVQgYoZZY2vCFuvAFYzr-tdg.woff2)
Source: chromecache_186.3.drString found in binary or memory: https://fonts.gstatic.com/s/ptserif/v18/EJRVQgYoZZY2vCFuvAFbzr-tdg.woff2)
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://giving.cu.edu/fund/cu-independent-fund
Source: chromecache_136.3.drString found in binary or memory: https://open.spotify.com/user/f0mpl2fzm8zbet2c4phkun4ls
Source: chromecache_110.3.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_113.3.dr, chromecache_110.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://schema.org
Source: chromecache_136.3.drString found in binary or memory: https://schema.org/SiteNavigationElement
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://schema.org/WPFooter
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://schema.org/WPHeader
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://spotlightnews.us/
Source: chromecache_113.3.dr, chromecache_110.3.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_113.3.dr, chromecache_110.3.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_136.3.drString found in binary or memory: https://themeforest.net/item/soledad-multiconcept-blogmagazine-wp-theme/12945398?ref=PenciDesign
Source: chromecache_136.3.drString found in binary or memory: https://twitter.com/The_CUI
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://wordpress.org/plugins/mailchimp-for-wp/
Source: chromecache_143.3.dr, chromecache_126.3.dr, chromecache_182.3.drString found in binary or memory: https://wpbakery.com)
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/#/schema/logo/image/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/#/schema/person/ea8b675007951bef8e290b3587767456
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/#breadcrumb
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/#organization
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/#website
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/2006/09/08/the-chancellor-presents-his-vision/
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/2008/01/26/the-price-of-cost-centers/
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/2010/09/06/wildfire-in-fourmile-canyon/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/2015/10/09/girl-girl-eat/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/2018/03/14/students-stage-campus-walkout-protest-against-gun-violence/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/2022/06/24/roe-wade-overturned/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2023/04/20/spring-2020-cu-students-eligible-to-receive-part-of-5-milli
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2023/11/08/election-results-boulder-mayoral-race-is-at-a-50-50/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/03/22/cusg-tri-executive-candidates-debate-campus-changes/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/04/01/buffs-beat-florida-on-simpson-buzzer-beater-lose-to-marquet
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/04/02/buffaloes-bittersweet-march-madness-inside-colorado-womens-
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/04/08/rick-george-wins-nacdas-athletic-director-of-the-year/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/04/10/buffs-manage-a-50-point-comback-to-win-21st-skiing-national
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/04/10/cu-athletics-sexual-misconduct-raises-concerns-again/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/04/22/cu-alums-charreria-photography-exhibit-illuminates-human-ho
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/04/26/a-roster-breakdown-ahead-of-the-2024-spring-game/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/04/26/opinion-the-tortured-poets-department-review-how-taylors-ly
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/04/28/photos-eklund-opera-program-presents-american-stories-by-am
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/05/01/opinion-the-ukrainian-club-visited-the-ukraine-action-summi
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/05/01/photos-primes-got-talent/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/05/02/photos-fresh-dance-concert/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/05/04/opinion-navigating-the-dynamic-realm-of-adjunct-teaching/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/06/10/why-sabrina-carpenters-espresso-is-the-song-of-the-summer/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/07/05/reported-assault-on-broadway-and-baseline/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/07/15/chancellor-justin-schwartz-priorities-in-first-days-at-cu-b
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/07/15/cupd-investigating-alleged-stabbing-scott-carpenter-park/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/08/01/one-fatality-and-multiple-structures-destroyed-as-two-fires
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/08/02/south-carolina-band-easy-honey-brings-youthful-energy-to-bo
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/2024/08/03/lake-shore-fire-100-contained-significant-progress-made-fig
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/2024/08/10/opinion-who-are-these-old-people/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/2024/10/17/142381/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/2024/10/17/142383/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#article
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#primaryimage
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/feed/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/?p=142376
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/?s=
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/about/
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/advertise-2/
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/apply/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/author/ainsleycoogan/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/author/clementine-miller/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/author/eli-gregorski/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/author/greta-kerkhoff/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/author/griffin-dreifaldt/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/author/guestwriter/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/author/henry-larson/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/author/isabella-hammond/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/author/jessi-sachs/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/author/lauren-hill/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/author/lincoln-roch/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/author/rhett-kaya/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/author/satori-griffith/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/author/susie-cormack/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/author/tyler-phillips/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/colorado-womens-soccer/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/columns/lifestyle-columns/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/category/coronavirus/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/entertainment/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/entertainment/films/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/entertainment/music/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/entertainment/tv/
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/featured/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/features/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/lifestyle/food-lifestyle/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/news/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/category/news/2022-elections/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/news/campus-news/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/news/community/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/news/crime-news/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/news/politics-news/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/news/student-gov/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/opinion/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/opinion/columns-opinion/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/opinion/columns-opinion/buffalow-down/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/opinion/edop/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/opinion/grapevine/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/opinion/letters-to-the-editor/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/opinion/our-stance/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/opinion/satire/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/podcasts/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/sports/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/sports/bball/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/sports/club-sports-sports/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/sports/cross-country-sports/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/sports/football/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/sports/mens-division-i/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/sports/volleyball/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/sports/womens-division-i/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/sports/womens-division-i/colorado-womens-basketball/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/sports/womens-division-i/colorado-womens-lacrosse/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/to-do/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/category/visuals/
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/comments/feed/
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/contact-us/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/coronavirus-information/
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/feed/
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/feed/atom/
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/plugins/category-specific-rss-feed-menu/wp_cat_rss_styl
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.mi
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/plugins/mailchimp-for-wp/assets/js/forms.js?ver=4.9.14
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/plugins/meta-slider-and-carousel-with-lightbox/assets/c
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/plugins/metronet-profile-picture/dist/blocks.style.buil
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/plugins/metronet-profile-picture/js/mpp-frontend.js?ver
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/plugins/penci-shortcodes/assets/play.js?ver=5.6
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/plugins/widget-for-co-authors/blog-spoiler.css?ver=2442
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/themes/soledad/images/penci-holder.png
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/themes/soledad/js/html5.js
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/themes/soledad/js/libs-script.min.js?ver=6.3.1
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/themes/soledad/js/main.js?ver=6.3.1
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/themes/soledad/js/more-post.js?ver=1.0
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/themes/soledad/js/post-like.js?ver=6.3.1
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/themes/soledad/js/smoothscroll.js?ver=1.0
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/themes/soledad/style.css?ver=6.3.1
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2012/03/CUPD_Denton_2-15-12-585x390.jpg
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-580x387.jpg
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-780x516.jpg
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-e1729195271829.j
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor.jpg
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2015/02/Girl-on-Girl-v1-263x175.jpg
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2015/03/IMG_5872-585x390.jpg
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2017/09/CUILOGO-white-mini.png
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2017/09/cropped-CUILOGO-white-mini.png
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2018/03/MG_4136-263x175.jpg
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2019/09/Radio-1190-logo-1000x578.png
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2019/09/Radio-1190-logo-1170x677.png
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2019/09/Radio-1190-logo-150x87.png
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2019/09/Radio-1190-logo-580x335.png
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2019/09/Radio-1190-logo-585x338.png
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2019/09/Radio-1190-logo-768x444.png
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2019/09/Radio-1190-logo.png
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2019/12/CUI-Donate.jpg
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2020/03/8-585x390.jpg
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2020/03/CUI-Header-Logo.png
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2020/11/spotlightad-150x136.png
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2020/11/spotlightad-580x526.png
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2020/11/spotlightad-585x530.png
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2020/11/spotlightad.png
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2022/06/IOH_4303-263x175.jpg
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2022/09/IMG_8855-150x150.jpeg
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2022/09/IMG_8855-24x24.jpeg
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2022/09/IMG_8855-300x300.jpeg
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2022/09/IMG_8855-48x48.jpeg
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2022/09/IMG_8855-585x585.jpeg
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2022/09/IMG_8855-96x96.jpeg
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2023/04/BlackGold_Day_April_22_2023_KWags-25-58
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2023/10/Did-you-know-1-585x390.png
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2023/10/Did-you-know-585x390.png
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2023/11/IMG_5715-585x390.jpg
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2024/02/2-23-24-CU-Mens-Basketball-vs-Utah-2-58
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2024/02/CU_vs_OSU-12-585x390.jpg
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2024/03/IMG_9535-585x390.jpg
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2024/04/20240425-DSC_4763-585x390.jpg
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2024/04/AmericanStoriesByAmericanWomen-2-585x39
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2024/04/Chris-Sessions-Colorado-State-Fair-by-A
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2024/04/DAB42C6E-B150-4E24-A727-C8D8D917A890-1-
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2024/04/DSC7818-585x390.jpg
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2024/04/Folsom_Field-585x390.jpg
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2024/04/dsc5822-585x390.jpg
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2024/04/justin-schwartz-2022-copy-585x390.jpg
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2024/04/taylor-swift-463x390.jpg
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2024/06/Sabrina-Carpenter-Espresso.webp
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-content/uploads/2024/07/IMG_9922-1-585x390.jpeg
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-includes/css/dist/block-library/style.min.css?ver=2442af1f35cdf
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-includes/js/comment-reply.min.js?ver=2442af1f35cdf4723f5dfe7ada
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/xmlrpc.php
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/new/xmlrpc.php?rsd
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/partners/
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/social/
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/submit/
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/wp-json/
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.cuindependent.com%2F
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.cuindependent.com%2F&#0
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.cuindependent.com%2F202
Source: chromecache_151.3.drString found in binary or memory: https://www.cuindependent.com/wp-json/wp/v2/pages/94002
Source: chromecache_136.3.drString found in binary or memory: https://www.cuindependent.com/wp-json/wp/v2/posts/142376
Source: chromecache_110.3.drString found in binary or memory: https://www.google.com
Source: chromecache_113.3.dr, chromecache_110.3.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_110.3.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-WBEE3JNY3H
Source: chromecache_136.3.drString found in binary or memory: https://www.instagram.com/thecuindependent/?hl=en
Source: chromecache_113.3.dr, chromecache_110.3.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_113.3.dr, chromecache_110.3.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_136.3.drString found in binary or memory: https://www.youtube.com/user/CUIndependent/videos
Source: chromecache_151.3.dr, chromecache_136.3.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50047 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50114 version: TLS 1.2
Source: classification engineClassification label: sus20.win@16/149@22/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2092,i,17318055165111725052,12072419783744584637,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cuindependent.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2092,i,17318055165111725052,12072419783744584637,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cuindependent.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.cuindependent.com/2024/07/05/reported-assault-on-broadway-and-baseline/0%Avira URL Cloudsafe
https://www.cuindependent.com/category/sports/football/0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor.jpg0%Avira URL Cloudsafe
https://www.cuindependent.com/2024/04/01/buffs-beat-florida-on-simpson-buzzer-beater-lose-to-marquet0%Avira URL Cloudsafe
https://www.cuindependent.com/category/opinion/columns-opinion/0%Avira URL Cloudsafe
https://www.cuindependent.com/author/ainsleycoogan/0%Avira URL Cloudsafe
https://www.cuindependent.com/category/opinion/0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/themes/soledad/js/main.js?ver=6.3.10%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2022/09/IMG_8855-96x96.jpeg0%Avira URL Cloudsafe
https://www.cuindependent.com/author/lauren-hill/0%Avira URL Cloudsafe
https://www.cuindependent.com/2023/11/08/election-results-boulder-mayoral-race-is-at-a-50-50/0%Avira URL Cloudsafe
https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#primaryimage0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=0%Avira URL Cloudsafe
https://www.cuindependent.com/2024/05/02/photos-fresh-dance-concert/0%Avira URL Cloudsafe
https://www.cuindependent.com/2024/08/10/opinion-who-are-these-old-people/0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/plugins/metronet-profile-picture/dist/blocks.style.buil0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2022/09/IMG_8855-300x300.jpeg0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2015/03/IMG_5872-585x390.jpg0%Avira URL Cloudsafe
https://www.cuindependent.com/category/sports/club-sports-sports/0%Avira URL Cloudsafe
https://www.cuindependent.com/author/griffin-dreifaldt/0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2024/04/Chris-Sessions-Colorado-State-Fair-by-A0%Avira URL Cloudsafe
https://www.cuindependent.com/coronavirus-information/0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b180%Avira URL Cloudsafe
https://www.cuindependent.com/new/xmlrpc.php?rsd0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-includes/js/jquery/jquery.min.js?ver=3.7.10%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/themes/soledad/fonts/fontawesome-webfont.woff2?v=4.7.00%Avira URL Cloudsafe
https://www.cuindependent.com/2024/04/02/buffaloes-bittersweet-march-madness-inside-colorado-womens-0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.80%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2024/02/2-23-24-CU-Mens-Basketball-vs-Utah-2-580%Avira URL Cloudsafe
https://www.cuindependent.com/2024/03/22/cusg-tri-executive-candidates-debate-campus-changes/0%Avira URL Cloudsafe
https://www.cuindependent.com/2024/04/26/a-roster-breakdown-ahead-of-the-2024-spring-game/0%Avira URL Cloudsafe
https://www.cuindependent.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.cuindependent.com%2F2020%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-780x516.jpg0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.10%Avira URL Cloudsafe
https://www.cuindependent.com/author/tyler-phillips/0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.13.00%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/themes/soledad/js/more-post.js?ver=1.00%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/plugins/category-specific-rss-feed-menu/wp_cat_rss_styl0%Avira URL Cloudsafe
https://www.cuindependent.com/category/entertainment/films/0%Avira URL Cloudsafe
https://www.cuindependent.com/2024/10/17/142381/0%Avira URL Cloudsafe
https://www.cuindependent.com/2015/10/09/girl-girl-eat/0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/themes/soledad/js/smoothscroll.js?ver=1.00%Avira URL Cloudsafe
https://www.cuindependent.com/advertise-2/0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2018/03/MG_4136-263x175.jpg0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2022/09/IMG_8855-150x150.jpeg0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2019/09/Radio-1190-logo.png0%Avira URL Cloudsafe
http://pencidesign.com/0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2023/11/IMG_5715-585x390.jpg0%Avira URL Cloudsafe
https://giving.cu.edu/fund/cu-independent-fund0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2019/09/Radio-1190-logo-580x335.png0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2019/09/Radio-1190-logo-585x338.png0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2022/09/IMG_8855-24x24.jpeg0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2023/10/Did-you-know-585x390.png0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2024/04/Folsom_Field-585x390.jpg0%Avira URL Cloudsafe
https://www.cuindependent.com/2008/01/26/the-price-of-cost-centers/0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2019/12/CUI-Donate.jpg0%Avira URL Cloudsafe
https://www.cuindependent.com/#breadcrumb0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2017/09/cropped-CUILOGO-white-mini.png0%Avira URL Cloudsafe
https://www.cuindependent.com/apply/0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2024/03/IMG_9535-585x390.jpg0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2023/10/Did-you-know-1-585x390.png0%Avira URL Cloudsafe
https://www.cuindependent.com/2024/10/17/142383/0%Avira URL Cloudsafe
https://www.cuindependent.com/#/schema/logo/image/0%Avira URL Cloudsafe
https://www.cuindependent.com/#website0%Avira URL Cloudsafe
https://www.cuindependent.com/2006/09/08/the-chancellor-presents-his-vision/0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2024/04/DAB42C6E-B150-4E24-A727-C8D8D917A890-1-0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2012/03/CUPD_Denton_2-15-12-585x390.jpg0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2019/09/Radio-1190-logo-150x87.png0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2024/04/AmericanStoriesByAmericanWomen-2-585x390%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-includes/js/comment-reply.min.js?ver=2442af1f35cdf4723f5dfe7ada95261d0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/themes/soledad/style.css?ver=6.3.10%Avira URL Cloudsafe
https://www.cuindependent.com/author/susie-cormack/0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/plugins/widget-for-co-authors/blog-spoiler.css?ver=24420%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/plugins/meta-slider-and-carousel-with-lightbox/assets/css/slick.css?ver=2.0.10%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/uploads/2024/06/Sabrina-Carpenter-Espresso.webp0%Avira URL Cloudsafe
https://www.cuindependent.com/category/features/0%Avira URL Cloudsafe
https://www.cuindependent.com/2024/05/01/photos-primes-got-talent/0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/themes/soledad/js/post-like.js?ver=6.3.10%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.80%Avira URL Cloudsafe
https://www.cuindependent.com/2024/05/04/opinion-navigating-the-dynamic-realm-of-adjunct-teaching/0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-content/plugins/penci-shortcodes/assets/play.js?ver=5.60%Avira URL Cloudsafe
https://www.cuindependent.com/category/opinion/columns-opinion/buffalow-down/0%Avira URL Cloudsafe
https://www.cuindependent.com/category/opinion/letters-to-the-editor/0%Avira URL Cloudsafe
https://www.cuindependent.com/category/colorado-womens-soccer/0%Avira URL Cloudsafe
https://www.cuindependent.com/new/wp-includes/css/dist/block-library/style.min.css?ver=2442af1f35cdf0%Avira URL Cloudsafe
https://www.cuindependent.com/2024/04/10/cu-athletics-sexual-misconduct-raises-concerns-again/0%Avira URL Cloudsafe
https://www.cuindependent.com/2018/03/14/students-stage-campus-walkout-protest-against-gun-violence/0%Avira URL Cloudsafe
https://www.cuindependent.com/author/lincoln-roch/0%Avira URL Cloudsafe
https://www.cuindependent.com/category/sports/mens-division-i/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s.gravatar.com
192.0.73.2
truefalse
    high
    livedashboardkit.info
    104.21.83.15
    truefalse
      high
      api.narrativ.ai
      34.235.16.253
      truefalse
        unknown
        cuindependent.com
        64.62.251.58
        truetrue
          unknown
          cdn.narrativ.ai
          18.245.46.57
          truefalse
            unknown
            www.google.com
            142.250.184.228
            truefalse
              high
              www.cuindependent.com
              unknown
              unknowntrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://www.cuindependent.com/new/wp-content/themes/soledad/js/main.js?ver=6.3.1false
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18false
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/themes/soledad/fonts/fontawesome-webfont.woff2?v=4.7.0false
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8false
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-780x516.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/themes/soledad/js/more-post.js?ver=1.0false
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.13.0false
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/themes/soledad/js/smoothscroll.js?ver=1.0false
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/uploads/2018/03/MG_4136-263x175.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/uploads/2022/09/IMG_8855-150x150.jpegfalse
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/uploads/2019/09/Radio-1190-logo-580x335.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/uploads/2019/12/CUI-Donate.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/uploads/2017/09/cropped-CUILOGO-white-mini.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/uploads/2023/10/Did-you-know-1-585x390.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/uploads/2012/03/CUPD_Denton_2-15-12-585x390.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-includes/js/comment-reply.min.js?ver=2442af1f35cdf4723f5dfe7ada95261dfalse
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/themes/soledad/style.css?ver=6.3.1false
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/plugins/meta-slider-and-carousel-with-lightbox/assets/css/slick.css?ver=2.0.1false
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/themes/soledad/js/post-like.js?ver=6.3.1false
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8false
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/new/wp-content/plugins/penci-shortcodes/assets/play.js?ver=5.6false
                • Avira URL Cloud: safe
                unknown
                https://www.cuindependent.com/true
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://stats.g.doubleclick.net/g/collectchromecache_113.3.dr, chromecache_110.3.drfalse
                    high
                    https://www.cuindependent.com/2024/04/01/buffs-beat-florida-on-simpson-buzzer-beater-lose-to-marquetchromecache_151.3.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor.jpgchromecache_136.3.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://instagram.com/jessisachschromecache_136.3.drfalse
                      high
                      https://www.cuindependent.com/category/sports/football/chromecache_136.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/author/ainsleycoogan/chromecache_151.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/author/lauren-hill/chromecache_151.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/category/opinion/chromecache_136.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/category/opinion/columns-opinion/chromecache_136.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/2024/07/05/reported-assault-on-broadway-and-baseline/chromecache_151.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/new/wp-content/uploads/2022/09/IMG_8855-96x96.jpegchromecache_136.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/#primaryimagechromecache_136.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/new/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=chromecache_151.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/2024/08/10/opinion-who-are-these-old-people/chromecache_136.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/2023/11/08/election-results-boulder-mayoral-race-is-at-a-50-50/chromecache_151.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/2024/05/02/photos-fresh-dance-concert/chromecache_151.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/new/wp-content/plugins/metronet-profile-picture/dist/blocks.style.builchromecache_151.3.dr, chromecache_136.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/author/griffin-dreifaldt/chromecache_151.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/new/wp-content/uploads/2022/09/IMG_8855-300x300.jpegchromecache_136.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/new/wp-content/uploads/2015/03/IMG_5872-585x390.jpgchromecache_151.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/category/sports/club-sports-sports/chromecache_136.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.cuindependent.com/new/wp-content/uploads/2024/04/Chris-Sessions-Colorado-State-Fair-by-Achromecache_151.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://wpbakery.com)chromecache_143.3.dr, chromecache_126.3.dr, chromecache_182.3.drfalse
                        high
                        https://www.cuindependent.com/coronavirus-information/chromecache_136.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.cuindependent.com/new/xmlrpc.php?rsdchromecache_151.3.dr, chromecache_136.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.cuindependent.com/2024/04/02/buffaloes-bittersweet-march-madness-inside-colorado-womens-chromecache_151.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.cuindependent.com/new/wp-content/uploads/2024/02/2-23-24-CU-Mens-Basketball-vs-Utah-2-58chromecache_151.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.cuindependent.com/2024/03/22/cusg-tri-executive-candidates-debate-campus-changes/chromecache_151.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.cuindependent.com/2024/04/26/a-roster-breakdown-ahead-of-the-2024-spring-game/chromecache_151.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.cuindependent.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.cuindependent.com%2F202chromecache_136.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.cuindependent.com/new/wp-content/plugins/category-specific-rss-feed-menu/wp_cat_rss_stylchromecache_151.3.dr, chromecache_136.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.cuindependent.com/2024/10/17/142381/chromecache_136.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.cuindependent.com/category/entertainment/films/chromecache_136.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.cuindependent.com/author/tyler-phillips/chromecache_151.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://schema.orgchromecache_151.3.dr, chromecache_136.3.drfalse
                          high
                          https://www.cuindependent.com/advertise-2/chromecache_151.3.dr, chromecache_136.3.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.cuindependent.com/2015/10/09/girl-girl-eat/chromecache_136.3.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://gmpg.org/xfn/11chromecache_151.3.dr, chromecache_136.3.drfalse
                            high
                            https://www.cuindependent.com/new/wp-content/uploads/2019/09/Radio-1190-logo.pngchromecache_151.3.dr, chromecache_136.3.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://schema.org/WPHeaderchromecache_151.3.dr, chromecache_136.3.drfalse
                              high
                              http://pencidesign.com/chromecache_161.3.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.cuindependent.com/new/wp-content/uploads/2023/11/IMG_5715-585x390.jpgchromecache_151.3.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.cuindependent.com/new/wp-content/uploads/2019/09/Radio-1190-logo-585x338.pngchromecache_151.3.dr, chromecache_136.3.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://giving.cu.edu/fund/cu-independent-fundchromecache_151.3.dr, chromecache_136.3.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.instagram.com/thecuindependent/?hl=enchromecache_136.3.drfalse
                                high
                                https://www.cuindependent.com/new/wp-content/uploads/2022/09/IMG_8855-24x24.jpegchromecache_136.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.cuindependent.com/new/wp-content/uploads/2024/04/Folsom_Field-585x390.jpgchromecache_151.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.cuindependent.com/new/wp-content/uploads/2023/10/Did-you-know-585x390.pngchromecache_151.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.cuindependent.com/2008/01/26/the-price-of-cost-centers/chromecache_151.3.dr, chromecache_136.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.cuindependent.com/apply/chromecache_151.3.dr, chromecache_136.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.cuindependent.com/#breadcrumbchromecache_151.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.cuindependent.com/new/wp-content/uploads/2024/03/IMG_9535-585x390.jpgchromecache_151.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.cuindependent.com/2024/10/17/142383/chromecache_136.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://yoast.com/wordpress/plugins/seo/chromecache_151.3.dr, chromecache_136.3.drfalse
                                  high
                                  https://www.cuindependent.com/#/schema/logo/image/chromecache_136.3.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.cuindependent.com/2006/09/08/the-chancellor-presents-his-vision/chromecache_151.3.dr, chromecache_136.3.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.cuindependent.com/#websitechromecache_136.3.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://go.wpbakery.com/licensingchromecache_143.3.dr, chromecache_126.3.dr, chromecache_182.3.drfalse
                                    high
                                    https://www.cuindependent.com/new/wp-content/uploads/2024/04/DAB42C6E-B150-4E24-A727-C8D8D917A890-1-chromecache_151.3.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.cuindependent.com/new/wp-content/uploads/2019/09/Radio-1190-logo-150x87.pngchromecache_151.3.dr, chromecache_136.3.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.cuindependent.com/new/wp-content/uploads/2024/04/AmericanStoriesByAmericanWomen-2-585x39chromecache_151.3.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.cuindependent.com/author/susie-cormack/chromecache_151.3.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://twitter.com/The_CUIchromecache_136.3.drfalse
                                      high
                                      https://www.cuindependent.com/new/wp-content/plugins/widget-for-co-authors/blog-spoiler.css?ver=2442chromecache_151.3.dr, chromecache_136.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.cuindependent.com/new/wp-content/uploads/2024/06/Sabrina-Carpenter-Espresso.webpchromecache_151.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.cuindependent.com/category/features/chromecache_136.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.cuindependent.com/2024/05/01/photos-primes-got-talent/chromecache_151.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.cuindependent.com/category/opinion/columns-opinion/buffalow-down/chromecache_136.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.cuindependent.com/2024/05/04/opinion-navigating-the-dynamic-realm-of-adjunct-teaching/chromecache_151.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.cuindependent.com/category/opinion/letters-to-the-editor/chromecache_136.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.cuindependent.com/category/colorado-womens-soccer/chromecache_136.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.cuindependent.com/new/wp-includes/css/dist/block-library/style.min.css?ver=2442af1f35cdfchromecache_151.3.dr, chromecache_136.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.cuindependent.com/2024/04/10/cu-athletics-sexual-misconduct-raises-concerns-again/chromecache_151.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.cuindependent.com/2018/03/14/students-stage-campus-walkout-protest-against-gun-violence/chromecache_136.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.cuindependent.com/author/lincoln-roch/chromecache_151.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.cuindependent.com/category/sports/mens-division-i/chromecache_136.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      34.235.16.253
                                      api.narrativ.aiUnited States
                                      14618AMAZON-AESUSfalse
                                      104.21.83.15
                                      livedashboardkit.infoUnited States
                                      13335CLOUDFLARENETUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      18.245.46.57
                                      cdn.narrativ.aiUnited States
                                      16509AMAZON-02USfalse
                                      172.67.166.199
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      64.62.251.58
                                      cuindependent.comUnited States
                                      8309SIPARTECHFRtrue
                                      142.250.184.228
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      18.245.46.45
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      IP
                                      192.168.2.6
                                      Joe Sandbox version:42.0.0 Malachite
                                      Analysis ID:1592156
                                      Start date and time:2025-01-15 20:45:45 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 27s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://cuindependent.com/
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:9
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:SUS
                                      Classification:sus20.win@16/149@22/9
                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.185.142, 142.251.168.84, 142.250.184.206, 142.250.186.46, 142.250.185.238, 2.23.77.188, 199.232.214.172, 142.250.185.170, 142.250.181.227, 142.250.184.200, 216.58.206.78, 142.250.186.106, 172.217.16.138, 142.250.186.138, 216.58.212.170, 216.58.212.138, 142.250.185.234, 142.250.184.202, 216.58.206.42, 142.250.74.202, 142.250.185.202, 142.250.186.74, 142.250.186.42, 142.250.181.234, 142.250.186.170, 172.217.18.10, 142.250.186.174, 142.250.186.78, 216.58.206.67, 199.232.210.172, 13.107.246.45, 184.27.98.27, 20.109.210.53
                                      • Excluded domains from analysis (whitelisted): client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.google-analytics.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: https://cuindependent.com/
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 1890 x 449, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):47861
                                      Entropy (8bit):7.841798327001869
                                      Encrypted:false
                                      SSDEEP:768:Av05SxsndOvTdChvqJDaePEU4qAtjpjuigRmTKVbUo0wtsoQO+cQBFuMBAPpMu0X:As5SxsndO5CZo/P9lodjublVbLKoQOPk
                                      MD5:969077AEC6D632F6F7860E89116CF4F5
                                      SHA1:47B1BB9BD75392B30AD3DBE0288D0E01D3E52937
                                      SHA-256:2BA06DAC599A1A9C3B4C84F6B37D78872C0909889253594C88AD3E35F21989C3
                                      SHA-512:3B6FC9BE4DACFC1AA28E8B4AAE90F803423B6721B5A572A50BD501AD01B9F2912BA46B2E059B001BDEE2EA6C7DF336F1DD55FEC53724F6D3B84C3A9179E5A97D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/2020/03/CUI-Header-Logo.png
                                      Preview:.PNG........IHDR...b..........a{y.. .IDATx...y..u}..W..=..3.;.s......" .Y...LL$j*jY.bR.A.R1.L.....b.R.Q..P. .. .r...s...sO.t.......X~.v.az.........v.........m............Y.6...........................e.b.......... .(...........@.Q............,.............YF!.............B,..........d..X...........2.............e.b.......... .(...........@.Q............,.............YF!.............B,..........d..X...........2.............e.b.......... .(...........@.Q............,.............YF!.............B,..........d..X...........2.............e.b.......... .(...........@.Q............,.............YF!.............k:.6N:.U&.W&.U&.P:..d4.T".trU.TT.dT..Q&.S:....q{|.....(._".7_^_...K......y..x......+...............p..m.....+...I*..).]R,2...b+.JF.d[.$[.l.^....z./.k..-.Q...../.TAi..v../..'.'...f..b.d..c......w...._;.7_n......Z^^V".......i..r.7o.....b.....JKKU^^n:.U....9G....~UTT...m.z.mkuuU.pX.tzS.....Kyyy.z...g..#....<...%.L*..+......QTT.......%..-//+..o......%..'............
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (6569), with no line terminators
                                      Category:dropped
                                      Size (bytes):6569
                                      Entropy (8bit):5.227850188828884
                                      Encrypted:false
                                      SSDEEP:192:3IrL3+ya3vBrPh/9Ckh/F0Ruk0rKG4shSuvMTEkmcXe+aY:OL3+ya35rPh/9Ck1FWuk0rj4shSEMTE8
                                      MD5:D95BEB0A21CEA323311C7BFD35BED9F9
                                      SHA1:784A24288E272DECECEAAA33CC84AC226369BED3
                                      SHA-256:739D93EE10D220CD2D44F5BCB6956C99B3F9BA70647176E5F6BB0186ED0233C2
                                      SHA-512:919DBAFBDA9AB6BBC0488C53111DAC218020453C9E6DA929BA72B391B70E94437A42B1F1C376FC09F5DAE32D33A75723DE2E2893DB3B7195A8BEB838F009AA36
                                      Malicious:false
                                      Reputation:low
                                      Preview:(()=>{var e={9885:e=>{function t(){this.listeners={}}t.prototype.emit=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listeners[e].forEach((e=>e.apply(null,t)))},t.prototype.on=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listeners[e].push(t)},e.exports=t},5626:()=>{function e(e){const t=!!e.getAttribute("data-show-if"),n=t?e.getAttribute("data-show-if").split(":"):e.getAttribute("data-hide-if").split(":"),r=n[0],i=(n.length>1?n[1]:"*").split("|"),o=function(e,t){const n=[],r=e.querySelectorAll('input[name="'+t+'"],select[name="'+t+'"],textarea[name="'+t+'"]');for(let e=0;e<r.length;e++)("radio"!==r[e].type&&"checkbox"!==r[e].type||r[e].checked)&&n.push(r[e].value);return n}(function(e){let t=e;for(;t.parentElement;)if(t=t.parentElement,"FORM"===t.tagName)return t;return null}(e),r);let s=!1;for(let e=0;e<o.length&&!s;e++)s=i.indexOf(o[e])>-1||i.indexOf("*")>-1&&o[e].length>0;e.style.display=t?s?"":"none":s?"none":"";const a=e.querySelectorAll("input,select,tex
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5960)
                                      Category:dropped
                                      Size (bytes):336260
                                      Entropy (8bit):5.580329979704437
                                      Encrypted:false
                                      SSDEEP:6144:C4EqsyIJDyA0zK2IC1f7EvGgMShmCmQF9R2lfyiRigL:LEpJOLzKzQQScF9RShiA
                                      MD5:02CF734F3F51F3BF493F3F35A37D8F24
                                      SHA1:4CB3E4F5EEBAB83341D0E6DAE318792343576DBB
                                      SHA-256:36D51625849616D7D97043C3899122DE2ABD2EC1B57E6D19283B656138C91965
                                      SHA-512:8CEF47799B49912A7E7D517A1F5EEE5FE2851E9C75002014679AD262D697414C74325002E055271658A44080EAAF0E27105B0657F3750E018A1F4695AC316AAD
                                      Malicious:false
                                      Reputation:low
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (6104), with no line terminators
                                      Category:dropped
                                      Size (bytes):6104
                                      Entropy (8bit):5.473884310550809
                                      Encrypted:false
                                      SSDEEP:96:UDj3f6WNenlqsyHj9GEpkApWr31ugjlBh4rCdAPCE/iCOHoMPMnx+HEwbvHMQhz:Aj3yWslaD8EpkDT1hPmrCdXCO2nxiHMa
                                      MD5:093BEDB2F41E1E5FCC283E6587422A12
                                      SHA1:EDB150F2E1BB63846ED1A6BD6265E20A98CC33E3
                                      SHA-256:BBC72FFA3CA6BBE2AE48451615FDAA4D129D247E0B2065BB4D13C749352940DA
                                      SHA-512:DC5EB2C6D447C62B54B04462EFAADED0FCC5C3B8A6C007589A71906B921F0290C66B63D9834634BD8A278F87BC5B52F2F2C764AB0AF8B1487D841B8CD96CD1BA
                                      Malicious:false
                                      Reputation:low
                                      Preview:!function(){function a(){A.keyboardSupport&&m("keydown",e)}function b(){if(!E&&document.body){E=!0;var b=document.body,c=document.documentElement,d=window.innerHeight,e=b.scrollHeight;if(F=document.compatMode.indexOf("CSS")>=0?c:b,v=b,a(),top!=self)C=!0;else if(e>d&&(b.offsetHeight<=d||c.offsetHeight<=d)){var f=document.createElement("div");f.style.cssText="position:absolute; z-index:-10000; top:0; left:0; right:0; height:"+F.scrollHeight+"px",document.body.appendChild(f);var g,h=function(){g||(g=setTimeout(function(){B||(f.style.height="0",f.style.height=F.scrollHeight+"px",g=null)},500))};setTimeout(h,10);var i={attributes:!0,childList:!0,characterData:!1};if(w=new Q(h),w.observe(b,i),F.offsetHeight<=d){var j=document.createElement("div");j.style.clear="both",b.appendChild(j)}}A.fixedBackground||B||(b.style.backgroundAttachment="scroll",c.style.backgroundAttachment="scroll")}}function c(a,b,c){if(o(b,c),1!=A.accelerationMax){var d=Date.now(),e=d-L;if(e<A.accelerationDelta){var f=(1+5
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 585x390, components 3
                                      Category:dropped
                                      Size (bytes):56081
                                      Entropy (8bit):7.978961281577646
                                      Encrypted:false
                                      SSDEEP:1536:F2MnKLUaKylw694QJTsDdYayt3df+/HhAv:/KLUw9BwmH3hEAv
                                      MD5:B0692A4473A8E2C0A2E506FE3606397E
                                      SHA1:FD589EBB056D13D31926F4C87355FA3F4DBFC6C4
                                      SHA-256:775691C534984E7ADA46A1B40CD6EB77A010D75B9DDD69B371CA5D9EA4029726
                                      SHA-512:DBE1D550EE969816B3508D43F55598B71A81C1BF4FDDA56A5F60CDA32CAC94C9284824F280A64C95B498744F2339250EEBBCB981617AE6B8D772894AC0EF1D34
                                      Malicious:false
                                      Reputation:low
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........I.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...<Qmq......^.....L.......vG.\].}m.%.....j.....?.c.n.zf.\E11.#|.T..v....y....0#..%..p...V..A.[.)p...M.B.C.[InI.i..S.+*k1p.\2e{g....|K.A..C:c.#...hXx..%-5....).5...s.Yi'.Q..$.rON..[.Mo.$wS)..Q..cX.. .."..R....o....n.].,.#..Z.lM...m+O...q.K..\....X....MI.}.[.2..^..sWR...[..........2[e....rW.~...+.3...-.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5960)
                                      Category:downloaded
                                      Size (bytes):336256
                                      Entropy (8bit):5.5802735506199586
                                      Encrypted:false
                                      SSDEEP:6144:C4EqsyIJDyA0qr2IC1f7EvGgMShmCmQF9R2lfyiRigL:LEpJOLqrzQQScF9RShiA
                                      MD5:02DCA1CBADBCC996E88AA0EA5CD72762
                                      SHA1:DBCE5F9C09D0D3F4BAC97E918704111CEF3BC2C4
                                      SHA-256:128822E67A15299B7F9C9CE331AB11BBB135EC21AA69131A64098E12B85E9EFC
                                      SHA-512:450B609B3CE9F4D8459438E13F88A5F57325AC925B42D19222E15DBBD6CB48BD56536C7F921DE26E16110C255FA04D4824ABC4B0BB86DFC949942EF736E75CEF
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.googletagmanager.com/gtag/js?id=G-WBEE3JNY3H
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1425), with no line terminators
                                      Category:downloaded
                                      Size (bytes):1425
                                      Entropy (8bit):4.759659415248
                                      Encrypted:false
                                      SSDEEP:24:1yQqnu/SZOZHEPJ/popJzwxI0kATpL4HNrreVk:gnqTEJMJzyuKk
                                      MD5:144B2DCF82CEEFAA126082688C60DD15
                                      SHA1:8F1A02026C7F18FB42457F051F250090F31D2AB9
                                      SHA-256:82DFCE8760CA230BB796F728F5444CEC9F3611C94BFE33298CAD70AA524E0EB2
                                      SHA-512:F21FADC494D03EF0201B4AA0F33221B62A89CB49B65A662AB053763BE1514FE4EDDCFB6F523D377FCA22C75D8E43F0650385E1D64BA47EBF7D818C2B6D6EA53D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/plugins/meta-slider-and-carousel-with-lightbox/assets/css/slick.css?ver=2.0.1
                                      Preview:.slick-loading .slick-list{background:#fff url(../images/ajax-loader.gif) center center no-repeat}.slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{position:relative;display:block;overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:0}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-list,.slick-slider .slick-track{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{position:relative;top:0;left:0;display:block;margin-left:auto;margin-right:auto}.slick-track:after,.slick-track:before{display:table;content:''}.slick-track:after{clear:both}.slick-loading .slick-track{visibility:hidden}.slick-sli
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (15752)
                                      Category:dropped
                                      Size (bytes):18726
                                      Entropy (8bit):4.756109283632968
                                      Encrypted:false
                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 780x516, components 3
                                      Category:dropped
                                      Size (bytes):27556
                                      Entropy (8bit):7.796619977053332
                                      Encrypted:false
                                      SSDEEP:768:0lD0zjA24cBPxlohaIPNIgBLQjJdoT5zxtX:0lWfjBZGZ/QjnoxtX
                                      MD5:8BDA56D31A4BA0C81F0950AC8A26EFF2
                                      SHA1:B61EFEC4F05E8EA0ACE22778D4731A39D43934EF
                                      SHA-256:F6621958D992178522102F95B412F8C3C4F6395DA339636F88DB7E5E6D3263AD
                                      SHA-512:D32F88CD5A3E9ABCB488F482C01795DB8AACDB9F8308ACEEDE189BD3FB834929A37B3B14C38E056130FFFE21383B6D37C866396271C019429363B5D1E6F8A13F
                                      Malicious:false
                                      Reputation:low
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..zQE(..}2..QE(...S.....HZP(...i.J. ..E$.f.. ..L...Z.(.....p..H...S..RA.Z).R- ....N.....\R.J.)...K.\R.i..P)qKAV.....(.RA.\P.;..RB.K.)@..XJP)qK.CHLR........)..+..qF.v(..XL{Q.v(..a...;.b..6.v(..a....1@Xn)1O...,3.b..1LV..1N...,3..`S.I..+....b.).a.Rb..LP+...c..LPM..I.......)).d.0.J~)1..hf)1N"..d40.Jy..L...M...L..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):922
                                      Entropy (8bit):4.972635351415115
                                      Encrypted:false
                                      SSDEEP:24:zPZb8TVcMbPQQcM+efs/ct2FXnsTPDRmEwj5PXNemEwy5uOGB7+QGvX:F5SP3ccfs/coF3sTPUEc5PXEVrGBzGP
                                      MD5:3068FEC73F03CE2DF8A37557F25045DF
                                      SHA1:E8C80BB8B188C735F7D0D0BF1FA548F4C2CFE54F
                                      SHA-256:D2963064F150CFBEF3D775B43AC6A5E20E288A3A66E7D30C2F7D3EC7BC4E132F
                                      SHA-512:A012FC9BC2F5175E089F5AEDB75FAAC60126306483296F6CCB0C6B19F8A494E7FB840C1AE5451B5B9C5D5755EF811953FF0B6F070A48803F127F1CB7143AC6E8
                                      Malicious:false
                                      Reputation:low
                                      Preview:jQuery( document ).ready( function ($) {..jQuery( 'body' ).on( 'click', '.penci-post-like', function ( event ) {...event.preventDefault();...var $this = jQuery( this ),....post_id = $this.data( "post_id" ),....like_text = $this.data( "like" ),....unlike_text = $this.data( "unlike" ),....$selector = $this.children('.dt-share' );....if( $this.hasClass( 'single-like-button' ) ) {.....$selector = $this.parent().find('.count-number-like');....}...var.$like = parseInt( $selector.text() );...if ( $this.hasClass( 'liked' ) ) {....$this.removeClass( 'liked' );....$this.prop( 'title', 'Like' );....$selector.html( ( $like - 1 ) );...}...else {....$this.addClass( 'liked' );....$this.prop( 'title', 'Unlike' );....$selector.html( ( $like + 1 ) );...}....jQuery.ajax( {....type: "post",....url : ajax_var.url,....data: "action=penci-post-like&nonce=" + ajax_var.nonce + "&penci_post_like=&post_id=" + post_id...} );..} );.} );.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (4272)
                                      Category:dropped
                                      Size (bytes):4307
                                      Entropy (8bit):5.146101486826543
                                      Encrypted:false
                                      SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                      MD5:072D3F6E5C446F57D5C544F9931860E2
                                      SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                      SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                      SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65447)
                                      Category:dropped
                                      Size (bytes):71885
                                      Entropy (8bit):5.259467838777298
                                      Encrypted:false
                                      SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4an:sHNwcv9VBQpLA
                                      MD5:054351988B9232B3C2E7CE8C93159DF7
                                      SHA1:00BA1B2EAB3052C8C8F0EA32EAFA87235A86066E
                                      SHA-256:94C0F233AE9694EFE7BF9AB29761143041C91D438446DB233A36FCDA608B0E83
                                      SHA-512:D02E68A5A096DFA8642785CD80A47F3CEB69AD3BE43F54161AA10F8DC0115143779C8A2A03AECBB068C080AD2C9C40D50CC587094E441AB91AEA524A05A501D4
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, baseline, precision 8, 945x628, components 3
                                      Category:downloaded
                                      Size (bytes):349520
                                      Entropy (8bit):7.971896934096087
                                      Encrypted:false
                                      SSDEEP:6144:UGCQ7zrf2MXRz4C2y3didfJFmwVu9hYCH2Akxg99Ft0892aDFY:zCchzOy36xK9h/Fht0naq
                                      MD5:76769ED77EBF2A34BD11405C27C06383
                                      SHA1:B3FFB42D4201B45555D179211B1B7516920CE393
                                      SHA-256:DC3C43FFAC90A999947300F07E5FE4CEF2CC5CB85B96359006ED1DDDCED40401
                                      SHA-512:F8FC0CCAA6E90F1BD72E89A6347704DF7B3CF19C40C3CBE5793AE54565F5D7ADDD267CE7976CD084ABE5372BF48307CB166790A17F10D4494CB977D00C6F2D6A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/2019/12/CUI-Donate.jpg
                                      Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):18320
                                      Entropy (8bit):7.820120271759021
                                      Encrypted:false
                                      SSDEEP:384:10gtAtjCfVI3Uqrjtp0Spxl6guJZE0AiMODVYwWzgnQNOTlO1:ttAtjCd4lH0SpkJqRS4zskJ1
                                      MD5:A456364D7D69BDF0FB0EBEF973576632
                                      SHA1:867023882C6B4068A9B0352BF76FC706D7F3C5D8
                                      SHA-256:154E5DD2F0E9CF50F05DCF2E43999F340DF3D9C26D41F003CE4B15F481D2C0F0
                                      SHA-512:CE74E929FCBCC502655B99C4C36920593346D1CD62EBD4C0F70294318313CE43D92BF6584FA6D164D1420138739BEE9D4196C02C08320C7A40CE38B6D1F4E99A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/2017/09/cropped-CUILOGO-white-mini.png
                                      Preview:.PNG........IHDR..............x.... .IDATx...y..w]......3I&.d...-K.l.]........9...\...G...GT..Rv.....{.&.:.L&....~...I-..$s.u_.....G...gr_...............X....*DDDde..r........lw.....Yy.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".Cn.....,.......`........l........bY...k0&!I.'....Hv)..r........Z..X...8.M.T.R.P,z.....G........9....jw..fD.%.QL...hF.aL..Rk..A.e..q.e.\..R %I...sED$;..V...<...02@....-1<Xa.p..Fz..*32Xfx.L.o.....".r../......\....p.g.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (6569), with no line terminators
                                      Category:downloaded
                                      Size (bytes):6569
                                      Entropy (8bit):5.227850188828884
                                      Encrypted:false
                                      SSDEEP:192:3IrL3+ya3vBrPh/9Ckh/F0Ruk0rKG4shSuvMTEkmcXe+aY:OL3+ya35rPh/9Ck1FWuk0rj4shSEMTE8
                                      MD5:D95BEB0A21CEA323311C7BFD35BED9F9
                                      SHA1:784A24288E272DECECEAAA33CC84AC226369BED3
                                      SHA-256:739D93EE10D220CD2D44F5BCB6956C99B3F9BA70647176E5F6BB0186ED0233C2
                                      SHA-512:919DBAFBDA9AB6BBC0488C53111DAC218020453C9E6DA929BA72B391B70E94437A42B1F1C376FC09F5DAE32D33A75723DE2E2893DB3B7195A8BEB838F009AA36
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/plugins/mailchimp-for-wp/assets/js/forms.js?ver=4.9.14
                                      Preview:(()=>{var e={9885:e=>{function t(){this.listeners={}}t.prototype.emit=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listeners[e].forEach((e=>e.apply(null,t)))},t.prototype.on=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listeners[e].push(t)},e.exports=t},5626:()=>{function e(e){const t=!!e.getAttribute("data-show-if"),n=t?e.getAttribute("data-show-if").split(":"):e.getAttribute("data-hide-if").split(":"),r=n[0],i=(n.length>1?n[1]:"*").split("|"),o=function(e,t){const n=[],r=e.querySelectorAll('input[name="'+t+'"],select[name="'+t+'"],textarea[name="'+t+'"]');for(let e=0;e<r.length;e++)("radio"!==r[e].type&&"checkbox"!==r[e].type||r[e].checked)&&n.push(r[e].value);return n}(function(e){let t=e;for(;t.parentElement;)if(t=t.parentElement,"FORM"===t.tagName)return t;return null}(e),r);let s=!1;for(let e=0;e<o.length&&!s;e++)s=i.indexOf(o[e])>-1||i.indexOf("*")>-1&&o[e].length>0;e.style.display=t?s?"":"none":s?"none":"";const a=e.querySelectorAll("input,select,tex
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                      Category:downloaded
                                      Size (bytes):77160
                                      Entropy (8bit):7.996509451516447
                                      Encrypted:true
                                      SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                      MD5:AF7AE505A9EED503F8B8E6982036873E
                                      SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                      SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                      SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/themes/soledad/fonts/fontawesome-webfont.woff2?v=4.7.0
                                      Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):44
                                      Entropy (8bit):4.479444903210847
                                      Encrypted:false
                                      SSDEEP:3:HTCjCfNh30Et1:z8cNN9t1
                                      MD5:254A2B591AA95D9337B818A58427BC2D
                                      SHA1:D4A336E6ABECCFDB2298FEB483B50284EFF425DB
                                      SHA-256:07061ACD0BC6277323B748494ABAF02DE8DAE1164395A73AF568B6C757B71E75
                                      SHA-512:587256AABDBEFBFA1B9283F3C012E72BD054FA29A7AD29369170B163889F501147BB60BDB2DEAEC3160564152E4C98067240F46B10580F16F9AC8DFF13DB282E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkxLCz_acSjJRIFDbtXVmoSFwleyZKE95NaKxIFDSbzfSsSBQ35ig9o?alt=proto
                                      Preview:CgkKBw27V1ZqGgAKEgoHDSbzfSsaAAoHDfmKD2gaAA==
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):121
                                      Entropy (8bit):4.457086308608034
                                      Encrypted:false
                                      SSDEEP:3:TKnDFZ9xLzEa3vFNUJRDfeWFrvPc65CmXvLn:T0LL13vFNMR6WFrvPcYXTn
                                      MD5:E2BD85A0D9C3E50ADA19CC442DE26C96
                                      SHA1:8A7E5C18BD3BA8B042329FAAFE0D41855273FBC0
                                      SHA-256:827B228E9FD01078B8B9A5FE9F9A10FD2AB27BC0459BD858235AFB3E8D2B71E1
                                      SHA-512:6892208A6FBD11B7F6EB62818D4578F54EA60BD4F8EABB1E099D4BA5321692AA31D1B23206BE1A9658741D4ED036A928C9B486164E8D8902BEE8A16683A35B0E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/js_composer/custom.css?ver=6.13.0
                                      Preview:.single-post .main-column .post .single-content {.. max-width: 600px;.. margin: 0 auto;.. text-align: center;..}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (19855)
                                      Category:downloaded
                                      Size (bytes):20074
                                      Entropy (8bit):5.255177182648384
                                      Encrypted:false
                                      SSDEEP:384:iecIpaRa7/Jom2xdeuxOqjHxehwRUsOFzDlMa+LSa54ZEbq:iecIp/7/Jom2xdeuLHkhAUsOFzDlMa+W
                                      MD5:F1FC2607D7A076EA0DB4E25FDA443FFD
                                      SHA1:643480A66D604C42A1D843669BB50AE44DBB1615
                                      SHA-256:F868A810AC6E54AE51CCF2828F623337FB99036EB64D73A7A517F7534297B3E6
                                      SHA-512:F69FBF491A45F415F700D23386F870ADDA6FC89D25BC8B4F2CFBE17C35A1B2C415DB364A3BCF5DE19E495CE4C2C5D39DF795C6D2ACD56D060AAC256BC568E236
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.13.0
                                      Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..document.documentElement.className+=" js_active ",document.documentElement.className+="ontouchstart"in document.documentElement?" vc_mobile ":" vc_desktop ",function(){for(var prefix=["-webkit-","-moz-","-ms-","-o-",""],i=0;i<prefix.length;i++)prefix[i]+"transform"in document.documentElement.style&&(document.documentElement.className+=" vc_transform ")}(),function($){"function"!=typeof window.vc_js&&(window.vc_js=function(){"use strict";vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_gridBehaviour(),vc_rowBehaviour(),vc_prepareHoverBox(),vc_googleMapsPointer(),vc_ttaActivation(),jQuery(document).trigger("vc_js"),window.s
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):9141
                                      Entropy (8bit):5.2975271144294185
                                      Encrypted:false
                                      SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                      MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                      SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                      SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                      SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 6 x 4, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):125
                                      Entropy (8bit):4.702233527026206
                                      Encrypted:false
                                      SSDEEP:3:yionv//thPlgwW9/ZMLts8y/Y+sR3Qhl/6yWo/e1p:6v/lhPmwWnMRPywFghcyWokp
                                      MD5:39E5EBECCBAD32A5F86755AB32BCB536
                                      SHA1:28010C803B52AEC8F3B68BF5FFEF0961996FCCAC
                                      SHA-256:5AFAE4FDEAD31C173A0AE121F7CB84909B3F7729FD7235930F22758F297910F2
                                      SHA-512:983276FBE7CD8744E5541E8330289BEA6474B4B0F24B2BC025A586DD89AC5501B18E1BD05F0D655F1ECA8C762CA540644DF43D056EF3D5C47C73BA82CA5E504F
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...............q....gAMA......a.....sRGB.........PLTE....z=.....tRNS.@..f....IDAT..c`.........:....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (13479)
                                      Category:dropped
                                      Size (bytes):13577
                                      Entropy (8bit):5.272065782731947
                                      Encrypted:false
                                      SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                      MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                      SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                      SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                      SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 585x390, components 3
                                      Category:downloaded
                                      Size (bytes):56081
                                      Entropy (8bit):7.978961281577646
                                      Encrypted:false
                                      SSDEEP:1536:F2MnKLUaKylw694QJTsDdYayt3df+/HhAv:/KLUw9BwmH3hEAv
                                      MD5:B0692A4473A8E2C0A2E506FE3606397E
                                      SHA1:FD589EBB056D13D31926F4C87355FA3F4DBFC6C4
                                      SHA-256:775691C534984E7ADA46A1B40CD6EB77A010D75B9DDD69B371CA5D9EA4029726
                                      SHA-512:DBE1D550EE969816B3508D43F55598B71A81C1BF4FDDA56A5F60CDA32CAC94C9284824F280A64C95B498744F2339250EEBBCB981617AE6B8D772894AC0EF1D34
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/2012/03/CUPD_Denton_2-15-12-585x390.jpg
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........I.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...<Qmq......^.....L.......vG.\].}m.%.....j.....?.c.n.zf.\E11.#|.T..v....y....0#..%..p...V..A.[.)p...M.B.C.[InI.i..S.+*k1p.\2e{g....|K.A..C:c.#...hXx..%-5....).5...s.Yi'.Q..$.rON..[.Mo.$wS)..Q..cX.. .."..R....o....n.].,.#..Z.lM...m+O...q.K..\....X....MI.}.[.2..^..sWR...[..........2[e....rW.~...+.3...-.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 585x390, components 3
                                      Category:dropped
                                      Size (bytes):66249
                                      Entropy (8bit):7.976588290177913
                                      Encrypted:false
                                      SSDEEP:1536:FJ0dE2nm7NqL/GQHWHdk8AwQulkBLYfV2nBC1LFwD3:30dtnm0L3HWHq8AwQu4YAkLy3
                                      MD5:3F59733308BDC8C17FBDE4AE1D1AB0C9
                                      SHA1:2D65AF1141A762DA15F2DEBF3929E5572523A333
                                      SHA-256:51D35D2213DFA638816625F8E8FF10F50F580FF9012BC547064C6D5D030793F8
                                      SHA-512:CE2F499C5CB67A16F169B4BBB645C6092953FC30A011D2EAB75F32B98C142ED6488FAD498042B0157BC8433352ACDE255A2F2C507C3AF8A0686AB6072D14C65A
                                      Malicious:false
                                      Reputation:low
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........I.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..a..F.|..a._=k.x..r..m.@=....iuj.-....k../..\.1.M..Ta.:.R.....H....+t.e./n6......M(bY1.x.......i...$ <f....]..]Qg4.ecwB...R..]..lz..-[.z...:e....w....:.C..e...L....32.W.i.Q....[.2....Ye.A.....xV..N3yk..g.8.9...r&...#...}...c..Pv.;.?.|...z~....s..:!....^..hqA..Tm...&...p...R.3.$.I...m.&.<..V
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):23
                                      Entropy (8bit):3.914866303883101
                                      Encrypted:false
                                      SSDEEP:3:YIzLKFjJ4:YI/KZJ4
                                      MD5:E66A7A6C91E2C26803F3F49FEB7A883F
                                      SHA1:4AE440FF2BD4594A3CACAEB1EDD29444B781A3ED
                                      SHA-256:8FD54EEE4277F1327015CC0BCAED8A878BF44D1804364CD5D93DFAB9E2D1A5AF
                                      SHA-512:9A00E2AA47634A1AA8B4234F7692CA71521929EE31A225A460DD5A7BD46F9196F688467B8303C5EF5D6CFF32D25B85F511BD741CE99A3FDA8D76A66591A1DC2E
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"message":"Not Found"}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 18 x 18, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):279
                                      Entropy (8bit):6.050995610282297
                                      Encrypted:false
                                      SSDEEP:6:6v/lhPslZMnMRhNlg6Sw2eIkLfdLoLJCp:6v/7ElZMnMW6SyDfdkLa
                                      MD5:2EA562E5A3331A88E4A523E642E2B099
                                      SHA1:7DB833293689573637F1145B10089314E94DF7FB
                                      SHA-256:E1C1780A74C1FFF77322398211F259A7499B282E572FCA3FB9FCDDC5F5B55D01
                                      SHA-512:F8F2717EF8CC5F73C750F95BB5C4FE4A4190CD4A7A83BF21DD314F3932C47065344450306427CCEA74805D00CBA430F2F5E6EC0B1697FA93BB2392212C5A0B6E
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.............a.~e....gAMA......a.....sRGB........-PLTE...................................................tRNS.......?k..+.S...r...mIDAT...A.. ........n.(..$..d..).O.e.....@e.......!..%.....k.Q..6A(R.D.:.@..Z.t+..p..D.W.]..Y....o.On8....YZ.....C....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):32699
                                      Entropy (8bit):5.724991291890848
                                      Encrypted:false
                                      SSDEEP:384:etXKTmhSRKuuhBO2A5mznf8EmergOAKdBqOnteZdj63:etURKNOT5mj83erTAK+atx3
                                      MD5:A1C130ED51D7876F844D23F2095AB0B6
                                      SHA1:911ACFFAF7B752725DC2852620F396513B368A26
                                      SHA-256:54D1FCDD2A26E13CAE1F3CA1AB27E683C50060C1BDD5C5EDAE4F291BD697463A
                                      SHA-512:1D708BFED9CD6EC7E137D48A68F7C263FDC401F9DCC7F0A7F319D7CD958E45F949C78129ABDF3108F90775A9555E7DD0A68B73F8F779038E8D6C02A8DEEC5CBD
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR..............x......pHYs...#...#.x.?v..;.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-08-16T13:45:40-06:00</xmp:CreateDate>. <xmp:ModifyDate>2017-09-13T17:48:40-06:00</xmp:ModifyDate>. <xmp:M
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (13479)
                                      Category:downloaded
                                      Size (bytes):13577
                                      Entropy (8bit):5.272065782731947
                                      Encrypted:false
                                      SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                      MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                      SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                      SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                      SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                      Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (8930), with CRLF, LF line terminators
                                      Category:downloaded
                                      Size (bytes):127690
                                      Entropy (8bit):5.264825144849087
                                      Encrypted:false
                                      SSDEEP:3072:jMJM+bvcJK6E4zYwXsTXHXG5uKzCu8YuuiLUQ5YtelkN7vmpFLE49i:jOrNXHXGeu8YuUr
                                      MD5:B1B3D02DD81ACDA46C087661B9268EC6
                                      SHA1:64334F9C14A447B6ED8ABF3797685ACFB3DD1B2D
                                      SHA-256:501F09E4E5D774D51806D086502957FE8C4849691D1413FE025B41408E640DF1
                                      SHA-512:13BFB6DDFAA08A03192A18DCC3A9B26203CDCD48C9D6EF377CD4921E698462F1CAB8341E5CC44B71E21828A629C1C3953B59DF0918B1E29CA2378DB9A0865C32
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/
                                      Preview:<!DOCTYPE html>..<html lang="en-US">..<head>...<meta charset="UTF-8">...<meta http-equiv="X-UA-Compatible" content="IE=edge">...<meta name="viewport" content="width=device-width, initial-scale=1">...<link rel="profile" href="http://gmpg.org/xfn/11" />.....<link rel="shortcut icon" href="https://www.cuindependent.com/new/wp-content/uploads/2017/09/CUILOGO-white-mini.png" type="image/x-icon" />....<link rel="apple-touch-icon" sizes="180x180" href="https://www.cuindependent.com/new/wp-content/uploads/2017/09/CUILOGO-white-mini.png">....<link rel="alternate" type="application/rss+xml" title="CU Independent RSS Feed" href="https://www.cuindependent.com/feed/" />...<link rel="alternate" type="application/atom+xml" title="CU Independent Atom Feed" href="https://www.cuindependent.com/feed/atom/" />...<link rel="pingback" href="https://www.cuindependent.com/new/xmlrpc.php" />... [if lt IE 9]>...<script src="https://www.cuindependent.com/new/wp-content/themes/soledad/js/html5.js"></script>...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 585x390, components 3
                                      Category:dropped
                                      Size (bytes):38900
                                      Entropy (8bit):7.969488778272163
                                      Encrypted:false
                                      SSDEEP:768:FJ2lgIpk/2zJ63EO6abGSq26iLlONABWE2sIR/9T40I3/D4LBq5p:FJ6AX3siLtB32sIRC5aq
                                      MD5:2131973CCAF749B1A5B1397A2178AEFD
                                      SHA1:4930FDE78CEF7EBA2A74C5B2509000FCCC3C67DD
                                      SHA-256:40AE9BCABA12616E5E2830980D61A3BCF699A80C000E5CA83036529FCCCCD704
                                      SHA-512:36CC196C48A54FE22A79CC2B03990956C17E585C957709930F62934BBEAF2B66E94EA5002BC61A27841A76FC7F0F901CD5449072FB9DEE4B95217A21729DF62D
                                      Malicious:false
                                      Reputation:low
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........I.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}+\[.......Ev6N.0T.".wK..uf$`.W..M....f.s+.#U^G$%gft.G5.~..j.n..A....U+.Mw.5..-..M=........[^y,O.WAr....5.kV.E1}..53Z.V.2.>.g.j.U.nMk...`.X.!.@$.V.p.........d.:.j....\.J.\....a.....85.Tq.+..i4.Z...u=]R6.pi..........Q.K$..pY.....N...sH....&.=+...qPkZ..uY..... .....$.\XJ_.+.....J5%..:n..S..V....j..v
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 6 x 4, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):125
                                      Entropy (8bit):4.702233527026206
                                      Encrypted:false
                                      SSDEEP:3:yionv//thPlgwW9/ZMLts8y/Y+sR3Qhl/6yWo/e1p:6v/lhPmwWnMRPywFghcyWokp
                                      MD5:39E5EBECCBAD32A5F86755AB32BCB536
                                      SHA1:28010C803B52AEC8F3B68BF5FFEF0961996FCCAC
                                      SHA-256:5AFAE4FDEAD31C173A0AE121F7CB84909B3F7729FD7235930F22758F297910F2
                                      SHA-512:983276FBE7CD8744E5541E8330289BEA6474B4B0F24B2BC025A586DD89AC5501B18E1BD05F0D655F1ECA8C762CA540644DF43D056EF3D5C47C73BA82CA5E504F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/themes/soledad/images/penci-holder.png
                                      Preview:.PNG........IHDR...............q....gAMA......a.....sRGB.........PLTE....z=.....tRNS.@..f....IDAT..c`.........:....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 585x390, components 3
                                      Category:dropped
                                      Size (bytes):39644
                                      Entropy (8bit):7.9629562541649035
                                      Encrypted:false
                                      SSDEEP:768:FHvjkwYVo7Ku7HrKC0zeAt1DE8QabF59FezxmFxDrrh1iTazP:FPKVk7HrKfaAI6FAzkPHh1iW
                                      MD5:BABFD84D23E4A4D83A355945B0B4845B
                                      SHA1:7F00295FC3877ADBC540C33D4E7FC08A59B369F2
                                      SHA-256:4D8337FF4A5C1D3107C5E15307FBE9B85FBB1ECB97AC82533D014D5460582816
                                      SHA-512:061E401046B6301736DB74A690F719E4CAC952B51D735603BBE6AFEACE953EA722B5D11F6E64D706BCFACFF94630642901F970DF2BE937270E23047474BFD32C
                                      Malicious:false
                                      Reputation:low
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........I.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....a.S$X.].z.k.F..H...R.....'..uX."..$...q...(.K3...1LI..e>.<TK...._....`..%.[.....j.P...X..=i.....;..T.e.i.yl.....OBn..Y..&A..mZ.H...1..`~..O..YE.o.H.....#]...W.aF...+r.%p..7o./......sJ..H.6.....Vm.O.>IS.-5b_1#....P..Zh...W..6..T9aR........2..>..J.DC.7.AZD.X.I.|.cv-...q6?w..}$.@.....e.. ..,6B.r..R
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                      Category:downloaded
                                      Size (bytes):37828
                                      Entropy (8bit):7.994199601770781
                                      Encrypted:true
                                      SSDEEP:768:TLreREud92B1C5buEpioxWe6O1ESHFnLQkbknuF1dcjI5djeBX:Tu68248oxWe6O19H1zwnubdk
                                      MD5:50B140B1E97D859D6D0603414F4298EE
                                      SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                      SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                      SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                      Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):32699
                                      Entropy (8bit):5.724991291890848
                                      Encrypted:false
                                      SSDEEP:384:etXKTmhSRKuuhBO2A5mznf8EmergOAKdBqOnteZdj63:etURKNOT5mj83erTAK+atx3
                                      MD5:A1C130ED51D7876F844D23F2095AB0B6
                                      SHA1:911ACFFAF7B752725DC2852620F396513B368A26
                                      SHA-256:54D1FCDD2A26E13CAE1F3CA1AB27E683C50060C1BDD5C5EDAE4F291BD697463A
                                      SHA-512:1D708BFED9CD6EC7E137D48A68F7C263FDC401F9DCC7F0A7F319D7CD958E45F949C78129ABDF3108F90775A9555E7DD0A68B73F8F779038E8D6C02A8DEEC5CBD
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/2017/09/CUILOGO-white-mini.png
                                      Preview:.PNG........IHDR..............x......pHYs...#...#.x.?v..;.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-08-16T13:45:40-06:00</xmp:CreateDate>. <xmp:ModifyDate>2017-09-13T17:48:40-06:00</xmp:ModifyDate>. <xmp:M
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 580x387, components 3
                                      Category:downloaded
                                      Size (bytes):18643
                                      Entropy (8bit):7.824158365460366
                                      Encrypted:false
                                      SSDEEP:384:hQIH61M4CEVhuOuuIxnZJXlh2KVzrcS7d3oCPK89cCGZt40:hl6CEVoVuIpZJHVzr/d3Bze
                                      MD5:CF37558DE9C330D92E30E2A4EEAD56B2
                                      SHA1:A40EC55E3A203E99D0E76680E7F4F91D5087C0E5
                                      SHA-256:BB6D1A5DFCBF8D9B632F9CCD2C422D30D919A0EFD0AD7614F22EDC5DC2651492
                                      SHA-512:3E73B2304DF0FF5227BA523EFD587C894CB5C644AB875D0BF85484910A26BCEDC81FEB6993FA8C3240790DF64354CAB6479A98B8198BF4881DDF2EBB760631F3
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-580x387.jpg
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........D.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..p).R.N...H\R.@..)...N...u".......H. ......"..)@..p.....P(..."..).P.8.E..R.J.8.E. Zv(..."...v(..."...p..R..H...K.P..)...)@.b.-..7....K.W)Dn.6..F..;..F)....a....{Q...0)1Rb.P.#..i.....{h"..1E..G.LT.."...FV..&)1L...HV.E!.\...".".E2Z..i.!..).....jB).S!.2).T.f.E4CDdR.R.M#4.h..i.!..)...)...M4...M".E&).....y..S3h..B).f.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (19855)
                                      Category:dropped
                                      Size (bytes):20074
                                      Entropy (8bit):5.255177182648384
                                      Encrypted:false
                                      SSDEEP:384:iecIpaRa7/Jom2xdeuxOqjHxehwRUsOFzDlMa+LSa54ZEbq:iecIp/7/Jom2xdeuLHkhAUsOFzDlMa+W
                                      MD5:F1FC2607D7A076EA0DB4E25FDA443FFD
                                      SHA1:643480A66D604C42A1D843669BB50AE44DBB1615
                                      SHA-256:F868A810AC6E54AE51CCF2828F623337FB99036EB64D73A7A517F7534297B3E6
                                      SHA-512:F69FBF491A45F415F700D23386F870ADDA6FC89D25BC8B4F2CFBE17C35A1B2C415DB364A3BCF5DE19E495CE4C2C5D39DF795C6D2ACD56D060AAC256BC568E236
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..document.documentElement.className+=" js_active ",document.documentElement.className+="ontouchstart"in document.documentElement?" vc_mobile ":" vc_desktop ",function(){for(var prefix=["-webkit-","-moz-","-ms-","-o-",""],i=0;i<prefix.length;i++)prefix[i]+"transform"in document.documentElement.style&&(document.documentElement.className+=" vc_transform ")}(),function($){"function"!=typeof window.vc_js&&(window.vc_js=function(){"use strict";vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_gridBehaviour(),vc_rowBehaviour(),vc_prepareHoverBox(),vc_googleMapsPointer(),vc_ttaActivation(),jQuery(document).trigger("vc_js"),window.s
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 760 x 689, 8-bit/color RGB, non-interlaced
                                      Category:downloaded
                                      Size (bytes):34086
                                      Entropy (8bit):7.8411556323995395
                                      Encrypted:false
                                      SSDEEP:768:2NYnGrIJQRM4fTN3xcyDKwLaPkk2T/BUTy9T3SiCzYOPIvSF61WBt:seGrIJQRH3xjKuB5UTST3SiCzMvhMBt
                                      MD5:1F56D224EFEB1E09BDE8FF28C85809E7
                                      SHA1:DBB014553712F4D7DD9039030A61CE96D309E95A
                                      SHA-256:962229AF1134F16A3F128B7F528123EDA9AD89A3C909D691C5416170D72EE2DC
                                      SHA-512:FE975742055DE46B952D8659BFF169C805B1B637C5F3370DBFE8D5360C8B14E9937A94C18A4BE4E597C55115F5D3DB46F358E0A007A54B69268488D598E64BD2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/2020/11/spotlightad.png
                                      Preview:.PNG........IHDR...............O.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2020-11-06T15:45:31-07:00" xmp:ModifyDate="2020-11-06T15:52:32-07:00" xmp:MetadataDate="2020-11-06T15:52:32-07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:4c2e3cea-a022-094e-8e80-8d59128bf430" xmpMM:DocumentID="xmp.did:4c2e3cea-a022-094e-8e80-8d59128bf430" xmpMM:Origi
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65465)
                                      Category:dropped
                                      Size (bytes):250249
                                      Entropy (8bit):5.434010073053594
                                      Encrypted:false
                                      SSDEEP:3072:FheqUkbLxMB1CSI6QWSbaDHyhLi4DIk2Y2JlvA1iZmi:aqDLGB1Y/PhO4DIk2RJlvA1kh
                                      MD5:DA5BEA07D8D0A19A94C5AD9FF24C59C6
                                      SHA1:E529AEC786C50A963724F1A81FE40E5DA6E30374
                                      SHA-256:B747951CD412042886991D9F3F4C4C619AFD9E533B344B661930AB5534D0E7FF
                                      SHA-512:BF1BB08D1DA3925F982472762D67B091664E8EB42ADF6E03F7089518501D318EB15A0977333610AC03B11B9746E1E83E40F04F721319CFEE4FDEA0352C36C03C
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! For license information please see plugin-bundle.js.LICENSE.txt */.(()=>{"use strict";var e,t,n={838:(e,t,n)=>{n.d(t,{Z:()=>i});var r=n(213),o=n.n(r),a=n(645),l=n.n(a)()(o());l.push([e.id,'@font-face {\n font-family: "Inter";\n src: url("https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700;800&display=swap");\n}\n\n.nG7ErHF5NiKfq4itVX1q {\n display: inline-flex;\n align-items: center;\n justify-content: center;\n margin: var(--narrativ-margin-top, "20px") 0\n var(--narrativ-margin-bottom, "0px") 0;\n padding: 12px 16px;\n border-radius: 4px;\n background-color: var(--narrativ-fill-color, #000000);\n color: #fdfdfd !important;\n border: none;\n cursor: pointer;\n font-size: 16px;\n font-weight: 600;\n line-height: 19px;\n font-family: "Inter", sans-serif !important;\n outline: none !important;\n}\n.nG7ErHF5NiKfq4itVX1q:hover {\n color: #fdfdfd !important;\n outline: none !important;\n}\n.nG7ErHF5NiKfq4itVX1q:active {\n color: #fdfdfd !import
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):331
                                      Entropy (8bit):4.911834569587624
                                      Encrypted:false
                                      SSDEEP:6:z+Ak0BFATWAXlEeHOimsSMSA3KR9IJ/5bi0UIKRoWmm7Y8uYylfWJ/XP:ztATDuimsSG3KAVi0UIKCmMtYyl+NXP
                                      MD5:F0CBA76B7742DF5F4C51E5B1D106C1A7
                                      SHA1:AD223C79DB3073AA58D3414DDFCF055A48796029
                                      SHA-256:B695F4E09490004246D228E02338F9D3C4591273E1F35BB0EBE63607C860E608
                                      SHA-512:3FEB74FE212B9C29CF7EB3B2C254F83A1CFF2B8EA77773537EACBC1B4072CFDD7016FA4562974F8850342633484887D86010C76AD0F34A788951AC15F583A787
                                      Malicious:false
                                      Reputation:low
                                      Preview:jQuery( document ).ready( function( $ ) {..$( '.mpp-gutenberg-tab' ).on( 'click', function( e ) {...$('.mpp-author-tabs li').removeClass('active');...$(this).addClass('active');...var $tabs = $('.mpp-tab').removeClass('mpp-tab-active');...var new_tab = $(this).data('tab');...$('.' + new_tab).addClass('mpp-tab-active');..} );.} );
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                      Category:downloaded
                                      Size (bytes):48236
                                      Entropy (8bit):7.994912604882335
                                      Encrypted:true
                                      SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                      MD5:015C126A3520C9A8F6A27979D0266E96
                                      SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                      SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                      SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                      Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 585 x 390, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):341194
                                      Entropy (8bit):7.993054688457698
                                      Encrypted:true
                                      SSDEEP:6144:+c87mg80QrMjMidBK/MYXD+qUpLxFHfOD4tTS1uXRpkQ5JG8jJ7PPD7:+JCg9yYqkGPqT/OD0/h2Wj
                                      MD5:F9655BD8A569EED794ED3A3389FB3AE0
                                      SHA1:B3AF2B85E32BD06D4547E1F0962D4470C88B6224
                                      SHA-256:122C45C0D8F6E4ABD697C994CF195E7BC795DCFBBA3FE01A2EE65FD3051D50D5
                                      SHA-512:ACF3DFA3557F688AA9A189EA4DDC2BBF16838938F43CA1526AAE590FCB2B5D8D0E0067DE169DE704004EAF71614BDA13842A61843C88F2175F742BF62DC878FF
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/2023/10/Did-you-know-1-585x390.png
                                      Preview:.PNG........IHDR...I.........o.......pHYs..........+.... .IDATx...g.e.......M.vh... 8.J3.(.D....~...B...P.B....E28 H...ntw....{.v...i.>U..4.;...l..r.w.........8@....<..,.m.j.CJh..j.2....,e.a..ZG..E..0..v..3H!....r. ..9.B`.....9.....cg......m[..g.....!..)..7./..4.!...$R....!..............6u...h....]..'...2E..(...,.ny........-..c~.......s@ ..?.D..s...X..)...!%.m........^]R.........Z..s.'.....LvN.R.se....Y......1..@pw.....r..s.aM.s..rp._@..|.T9..].Tw8k.Y. .s..(..B.X.._...r~..Z.....%..I)0."......Z..,(%1..cgZr..(r.8.RXk1.....J....M.gp.!...xx....?.,....s.u.g?...'.8..O...68kh6sV.......e....7...^.<gog.....Y.=...........;.....)...s.0.]g9..c.n......?...........`2.......:.o.....7._.....L..7...\.|^f.z...O.0.0.....rq. ..E.%y......Xk.O....K...s.%.........sn.k:cq.qx0...d.?.....X..(%h[..2..M.N.v..p{..vY.^f.VA.I...S.....x.._..7.....b*......%...s.........X.Ri.E..,S.G..Q.V2._W.u.k-....S...E..W7.../..bog.'..CI.u.ZW.xu..|...........5.!%Jg^..u-.8.8.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (30277), with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):184335
                                      Entropy (8bit):5.23082689473344
                                      Encrypted:false
                                      SSDEEP:3072:b2x3PHHqTldpvje9P4NnAD6PD6w9WIDzdy8Swn/gPrEY8IV:b2x3vKTDpvje9P4Nndy3Pl8U
                                      MD5:250529EF6BA810DF69B45B9D93217850
                                      SHA1:E1E72101B8168F4BCD9A6789B52F5EB951710318
                                      SHA-256:E4CD13DDA1317F8ED93CFE4780EFFE37FE927FE877731C5EE788B7CFED52066E
                                      SHA-512:B05E13EC2F135E9CFC70922C855446DE3CC47A5FD132B4270FD49E64F29481EC93D18A89B82495C8FA9A8702D50FA0AADF30A44754764E4D6699CB9E23807A0F
                                      Malicious:false
                                      Reputation:low
                                      Preview:/* Jarallax */..!function(){"use strict";function e(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function t(e,t,i){e.addEventListener(t,i)}function i(e){u=window.innerWidth||document.documentElement.clientWidth,f=window.innerHeight||document.documentElement.clientHeight,"object"!==("undefined"==typeof e?"undefined":a(e))||"load"!==e.type&&"DOMContentLoaded"!==e.type||(y=!0)}function n(){if(h.length){g=void 0!==window.pageYOffset?window.pageYOffset:(document.documentElement||document.body.parentNode||document.body).scrollTop;var e=y||!v||v.width!==u||v.height!==f,t=e||!v||v.y!==g;y=!1,(e||t)&&(h.forEach(function(i){e&&i.onResize(),t&&i.onScroll()}),v={width:u,height:f,y:g}),d(n)}}var o=function(){function e(e,t){for(var i=0;i<t.length;i++){var n=t[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(t,i,n){return i&&e(t.prototype,i),n&&e(t,n),t}}(),a="function"==typeof Symb
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (15752)
                                      Category:downloaded
                                      Size (bytes):18726
                                      Entropy (8bit):4.756109283632968
                                      Encrypted:false
                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-includes/js/wp-emoji-release.min.js?ver=2442af1f35cdf4723f5dfe7ada95261d
                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (8930), with CRLF, LF line terminators
                                      Category:downloaded
                                      Size (bytes):164619
                                      Entropy (8bit):5.264920412242403
                                      Encrypted:false
                                      SSDEEP:3072:x1MlmObvcJK6E4zYwXsTXHXp5uSzCgStYHvV/sVYXuiLUQ5YtelkN7vmpFLE4f9J:pOrNXHXpegSfYXUY
                                      MD5:D433BC2F64174EFDB4D28BEEBC881508
                                      SHA1:5C2D76E7133E25C9F55028CCBFE3FA5AD37307D4
                                      SHA-256:1665D367B314E47F660D58C5D0A0E6610047882140CB779EC245B98BB1F4A941
                                      SHA-512:BFF6A2A9E7F30B8741B55FA571161E3B156114D5C134A5DFC8242D866CAF7DA522AD921A47D714C79CFA6B9B9C6B4EDDE19A1FE159DFDF7C7D71DD60A4B533D9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/
                                      Preview:<!DOCTYPE html>..<html lang="en-US">..<head>...<meta charset="UTF-8">...<meta http-equiv="X-UA-Compatible" content="IE=edge">...<meta name="viewport" content="width=device-width, initial-scale=1">...<link rel="profile" href="http://gmpg.org/xfn/11" />.....<link rel="shortcut icon" href="https://www.cuindependent.com/new/wp-content/uploads/2017/09/CUILOGO-white-mini.png" type="image/x-icon" />....<link rel="apple-touch-icon" sizes="180x180" href="https://www.cuindependent.com/new/wp-content/uploads/2017/09/CUILOGO-white-mini.png">....<link rel="alternate" type="application/rss+xml" title="CU Independent RSS Feed" href="https://www.cuindependent.com/feed/" />...<link rel="alternate" type="application/atom+xml" title="CU Independent Atom Feed" href="https://www.cuindependent.com/feed/atom/" />...<link rel="pingback" href="https://www.cuindependent.com/new/xmlrpc.php" />... [if lt IE 9]>...<script src="https://www.cuindependent.com/new/wp-content/themes/soledad/js/html5.js"></script>...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):8425
                                      Entropy (8bit):4.606191810462152
                                      Encrypted:false
                                      SSDEEP:96:rOEJqA5RKxEEbVRGl8hHR8CEbTlUL0HR8oz1nTA5BfZaKVx5j3zLTIE:rNqA5RKOajH8CdLy8m10hb7jnTz
                                      MD5:DC6B171E7B3871B5BE578E88A6687AE3
                                      SHA1:7F9E6A4C4885542023A8D15C6E2616A548C0AB3E
                                      SHA-256:FD78F39346180046F371D8517C3A59E397D9C5734F0941D283211C0B65FB37FC
                                      SHA-512:D54C6238AAEABA66EA0D2A87033BFCD39DC494C9A7F2E0C71D1A14D80C46CEDF8317DD3EC60E35E3CCDAB9068FB8AAD3521B6D657A55A56371AF71950C807597
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/themes/soledad/js/more-post.js?ver=1.0
                                      Preview:jQuery( document ).ready( function ( $ ) {...var offset;...jQuery( 'body' ).on( 'click', '.penci-ajax-more-click .penci-ajax-more-button', function ( event ) {....if ( !$( this ).hasClass( 'loading-posts' ) ) {.....var $this = $( this ),......layout = $this.data( 'layout' ),......ppp = $this.data( 'number' ),......mes = $this.data( 'mes' ),......offset = $( this ).attr( 'data-offset' ),......exclude = $this.data( 'exclude' ),......from = $this.data( 'from' ),......template = $this.data( 'template' );.......$this.addClass( 'loading-posts' );.......$.ajax( {......type : "POST",......dataType: "html",......url : ajax_var_more.url,......data : 'offset=' + offset + '&layout=' + layout + '&exclude=' + exclude + '&from=' + from + '&template=' + template + '&ppp=' + ppp + '&action=penci_more_post_ajax&nonce=' + ajax_var_more.nonce,......success : function ( data ) {.......if ( data ) {........var data_offset = parseInt( offset ) + ppp,.........$wrap_content = $this.parent().parent().
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (57765)
                                      Category:downloaded
                                      Size (bytes):112427
                                      Entropy (8bit):4.925295015861728
                                      Encrypted:false
                                      SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                                      MD5:319580D7D8944A1A65F635E0D11E5DA5
                                      SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                      SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                      SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-includes/css/dist/block-library/style.min.css?ver=2442af1f35cdf4723f5dfe7ada95261d
                                      Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):277
                                      Entropy (8bit):4.4068644314297645
                                      Encrypted:false
                                      SSDEEP:6:UIIfCAMTesAIQAC82IIIQAfCAMjfQnAIQAfCAJAoTeK:UII7MTFAIQA8IIIQA7MjfQnAIQA7JfTd
                                      MD5:5A2AC494F7CE35BF9C482CA2F2F1C388
                                      SHA1:517C133F833D4FA225C82132153D79F1E20AD31C
                                      SHA-256:8D73CC3F2FC6DC64A51B0B685AD8F5F64C6834FEA4394BF85755DDB7F4F2F3B3
                                      SHA-512:9292100520833DC2FE42D941A79842CC06499527742B23D0F26D0DB76ACA1137A60C296BCF6CC5309B4E8D05905F7071A03CFD44A3E8AC3A15AF696CE6D5904E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/plugins/widget-for-co-authors/blog-spoiler.css?ver=2442af1f35cdf4723f5dfe7ada95261d
                                      Preview:.read-more-target,..read-more-trigger_opened {. display: none;.}..read-more-state:checked ~ .read-more-wrap .read-more-target,..read-more-state:checked ~ .read-more-trigger_opened {. display: block;.}..read-more-state:checked ~ .read-more-trigger_closed {. display: none;.}.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 263x175, components 3
                                      Category:downloaded
                                      Size (bytes):17133
                                      Entropy (8bit):7.9642982608032
                                      Encrypted:false
                                      SSDEEP:384:8SBLJCZorrgfnry1icuTh1pOp8MWXWopmobO64RUzNzaidf:8SJJCZnrzR1pOCMP2OJO+Mf
                                      MD5:39BD77A7779ED6953B4D52386CF6F3A7
                                      SHA1:60DCBA2380E9CE93F4B5C9989F1B67238E8C2D26
                                      SHA-256:7A879F6A50CC6896FFB70615D580B6C6C769AC4B9898B08704AD537E492532B3
                                      SHA-512:C9F507D7443E8BE0A02A324D23203DCB309788C179FC60A470BD766451337209E55698CDDD0562113F34B1C1E354B7FF080AA6C455CD3163E48274D11D295AC1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/2018/03/MG_4136-263x175.jpg
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....=:.`......,4|...s.l.-..{!.YL.B.x.pr=.s.....8ty.t.a`.........w6v..7..(.(6.#..9'.....6P.z*]..W..=2h.A.d...2.....y=...Ez..$.d.@lpX...w.L..../<.]D....y^?.J.u9..e.d.jD...N...p...^.0w..I+...-wM.......*..."....*c-...Z..B.s.I....T.....]j.<..X..!!'.z...=k...j.m.....d..7...Z.C.j5%-....B.Q{.C.P.xU...d.?.u...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 585x390, components 3
                                      Category:downloaded
                                      Size (bytes):38900
                                      Entropy (8bit):7.969488778272163
                                      Encrypted:false
                                      SSDEEP:768:FJ2lgIpk/2zJ63EO6abGSq26iLlONABWE2sIR/9T40I3/D4LBq5p:FJ6AX3siLtB32sIRC5aq
                                      MD5:2131973CCAF749B1A5B1397A2178AEFD
                                      SHA1:4930FDE78CEF7EBA2A74C5B2509000FCCC3C67DD
                                      SHA-256:40AE9BCABA12616E5E2830980D61A3BCF699A80C000E5CA83036529FCCCCD704
                                      SHA-512:36CC196C48A54FE22A79CC2B03990956C17E585C957709930F62934BBEAF2B66E94EA5002BC61A27841A76FC7F0F901CD5449072FB9DEE4B95217A21729DF62D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/2024/04/justin-schwartz-2022-copy-585x390.jpg
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........I.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}+\[.......Ev6N.0T.".wK..uf$`.W..M....f.s+.#U^G$%gft.G5.~..j.n..A....U+.Mw.5..-..M=........[^y,O.WAr....5.kV.E1}..53Z.V.2.>.g.j.U.nMk...`.X.!.@$.V.p.........d.:.j....\.J.\....a.....85.Tq.+..i4.Z...u=]R6.pi..........Q.K$..pY.....N...sH....&.=+...qPkZ..uY..... .....$.\XJ_.+.....J5%..:n..S..V....j..v
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (325), with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):4031
                                      Entropy (8bit):5.039886457083739
                                      Encrypted:false
                                      SSDEEP:48:Yr1yAZhlp3ZHHlHHSNAmvIM/IOICDj9dHJz38vitMZ8H3Gu1AVoJu+:YMCV3ZFHSNV/IOVtd138vit1HGVoj
                                      MD5:66B05D8DCFF0D810622210EB402BBA13
                                      SHA1:B6187992E0CE62BBFFB9AF56FF85A23CE3A2D222
                                      SHA-256:A1BAE6739CB6D4382B92737BF9949397E12B3DDA5D950282564678AF6C99A02B
                                      SHA-512:A4C648B12D4F8C5E4715B1C3B80747756670E6899C821063167530AE8C6FEF14AA4178997347A44A994BE220A006DFE61446A8D982369C8757F80843D58AE367
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/plugins/meta-slider-and-carousel-with-lightbox/assets/css/wp-igsp-public.css?ver=2.0.1
                                      Preview:.msacwl-row-clearfix:after, .msacwl-row-clearfix:after{content: " "; display: table;}...msacwl-row-clearfix:after{clear:both;}...msacwl-slider-conf, .msacwl-carousel-conf{display:none;}..../* Slider CSS */...msacwl-common-slider{visibility: hidden; opacity:0; transition:opacity 0.5s linear; }...msacwl-common-slider.slick-initialized { visibility: visible; opacity:1; }.....msacwl-common-slider button.slick-arrow { width:15px; cursor:pointer !important; height:26px; position:absolute; z-index:999; text-indent:-99999px;border:0px !important;padding:20px 15px !important; text-align:center; margin:0px; border-radius:0px !important; -webkit-transition-duration: 0.4s; transition-duration: 0.4s;}...msacwl-common-slider button.slick-next{background:rgba(0,158,237,0.6) url('../images/arrow-right.png') center center no-repeat !important; background-size:15px 26px !important;} ...msacwl-common-slider button.slick-next:hover, ...msacwl-common-slider button.slick-next:focus,...msacwl-common-
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 580x387, components 3
                                      Category:dropped
                                      Size (bytes):18643
                                      Entropy (8bit):7.824158365460366
                                      Encrypted:false
                                      SSDEEP:384:hQIH61M4CEVhuOuuIxnZJXlh2KVzrcS7d3oCPK89cCGZt40:hl6CEVoVuIpZJHVzr/d3Bze
                                      MD5:CF37558DE9C330D92E30E2A4EEAD56B2
                                      SHA1:A40EC55E3A203E99D0E76680E7F4F91D5087C0E5
                                      SHA-256:BB6D1A5DFCBF8D9B632F9CCD2C422D30D919A0EFD0AD7614F22EDC5DC2651492
                                      SHA-512:3E73B2304DF0FF5227BA523EFD587C894CB5C644AB875D0BF85484910A26BCEDC81FEB6993FA8C3240790DF64354CAB6479A98B8198BF4881DDF2EBB760631F3
                                      Malicious:false
                                      Reputation:low
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........D.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..p).R.N...H\R.@..)...N...u".......H. ......"..)@..p.....P(..."..).P.8.E..R.J.8.E. Zv(..."...v(..."...p..R..H...K.P..)...)@.b.-..7....K.W)Dn.6..F..;..F)....a....{Q...0)1Rb.P.#..i.....{h"..1E..G.LT.."...FV..&)1L...HV.E!.\...".".E2Z..i.!..).....jB).S!.2).T.f.E4CDdR.R.M#4.h..i.!..)...)...M4...M".E&).....y..S3h..B).f.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):2894
                                      Entropy (8bit):5.130108035080603
                                      Encrypted:false
                                      SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkdEv4Hm6Hid:HC+2/Vpb/flue1pFdEv4Hmo0
                                      MD5:3FD2AFA98866679439097F4AB102FE0A
                                      SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                      SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                      SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8
                                      Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 18 x 18, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):279
                                      Entropy (8bit):6.050995610282297
                                      Encrypted:false
                                      SSDEEP:6:6v/lhPslZMnMRhNlg6Sw2eIkLfdLoLJCp:6v/7ElZMnMW6SyDfdkLa
                                      MD5:2EA562E5A3331A88E4A523E642E2B099
                                      SHA1:7DB833293689573637F1145B10089314E94DF7FB
                                      SHA-256:E1C1780A74C1FFF77322398211F259A7499B282E572FCA3FB9FCDDC5F5B55D01
                                      SHA-512:F8F2717EF8CC5F73C750F95BB5C4FE4A4190CD4A7A83BF21DD314F3932C47065344450306427CCEA74805D00CBA430F2F5E6EC0B1697FA93BB2392212C5A0B6E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/themes/soledad/images/searchsubmit.png
                                      Preview:.PNG........IHDR.............a.~e....gAMA......a.....sRGB........-PLTE...................................................tRNS.......?k..+.S...r...mIDAT...A.. ........n.(..$..d..).O.e.....@e.......!..%.....k.Q..6A(R.D.:.@..Z.t+..p..D.W.]..Y....o.On8....YZ.....C....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (30816), with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):622534
                                      Entropy (8bit):5.155120993617566
                                      Encrypted:false
                                      SSDEEP:6144:CS221S8kZ/wm1KA9kGDj3Cyg5lrceb0qTDioVDTOo/wsGjiUxY:CS2eS1Z/wm1KA9kGDj3Cyg5lrceb0qTh
                                      MD5:8F1840321C1E963BA6D9DF680554BAEF
                                      SHA1:06D7B957C72A495BD2EE74CAAF6BF16AA0BAD409
                                      SHA-256:A61B974C5A7918D4BEF559C5F74EBDBC94DE2BC16B797BF632C8CD0699F2A630
                                      SHA-512:A172A79140AB29495AC8278B4F9E519C6F0C9DC3D2F15767E6F73CAE0D5A3A8D1AF37B832DD11954900F887A8ADFB76386F0049982136AA90A6D15617BED438F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/themes/soledad/style.css?ver=6.3.1
                                      Preview:/*..Theme Name: soledad..Theme URI: http://pencidesign.com/..Description: A Multi-Concept Blog/Magazine WordPress Theme..Author: PenciDesign..Author URI: http://pencidesign.com/..Version: 6.3.1..License: GNU General Public License version 3.0..License URI: http://www.gnu.org/licenses/gpl-3.0.html..Tags: black, green, white, light, one-column, two-columns, three-columns, right-sidebar, left-sidebar, fluid-layout, responsive-layout, custom-header, custom-menu, featured-images, post-formats, translation-ready..Text Domain: soledad..Domain Path: /languages..*/..../*---------------------------------------------------..[TABLE OF CONTENTS]....1 - Import FontsAwesome..2 - Magnific Popup library..3 - Slick carousel library & flexslider library..4 - Reset..5 - General..6 - Top bar & Navigation & Mega menu & Mobile Navigation..7 - Top Search..8 - Header..9 - Header social & slogan text..10 - Featured Slider & Penci Slider & Penci Magazine Slider..11 - Homepage title..12 - Standard style..13 - Cla
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65447)
                                      Category:downloaded
                                      Size (bytes):87553
                                      Entropy (8bit):5.262620498676155
                                      Encrypted:false
                                      SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                      MD5:826EB77E86B02AB7724FE3D0141FF87C
                                      SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                      SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                      SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 580 x 335, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):89178
                                      Entropy (8bit):7.981245787022384
                                      Encrypted:false
                                      SSDEEP:1536:dBxrHT3dcZE/Q7NqN204AwbEFQ29OG0J0UJVrSls/sK+Blvt9i1wYdB2lj1pffjU:dHiZ2ONqN2llGDuPBSFKSlvniJdB2lDU
                                      MD5:23C71C7BCCF0BEACC0082D7F1E6DACBF
                                      SHA1:11AD6041F7FB12FA527525F670329EFA72CAD64C
                                      SHA-256:61A0AB5C1FC9011A16DBF800E7EA85432D4BCBFDC67F3D255F4EB793B6B49719
                                      SHA-512:E3D46728974D532D8D6A511C340D31A9E5F1E197EAA7EAAD6412095FE9A48C5430306035894C7284A48D859417BAC92D84C92D8C4962B72404228B95956C0E0D
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...D...O.............pHYs..........+.... .IDATx..y|..y...3..`.A..(R.(..dE.%ERd.d.q...s.uI.[......7o...4K.i..m..8u...X...eY.....]... .b....0.`0.!Y").|?....3.9.....<.....].R...8ttt...mn..C.R...<!D..b....R,..B).............y..G.T...`0..&h..`...B.!$..i...........k+.x. ..D.O$..d2.388...7..}...d..`0....&..w.!..B..`pm:...t:....s....(......o.e......B^.........Z.h...`0....Q>.......v..GFF..B......:=....*...|...?=v.{...`0....a.!.z{{.....bll.&5.(v&._G.....7o..w....'NLu......`0.!.......7I.b.r0z..!4..u.9sf.T...`0.3..C.(.B......B.p.9_.y>/.........l[......D....3...k..h....`0..B.tuuUutt...gh"...,..gtt4..o~~....\c0.......PJ!..V.q...t.X.^.../.T],![..RJ..p..3_.g..E....`0&.B...bU7n..|:..-.;.L.........c.B../.....c.T....`0....B.$..k.}*.L...)..$b.B...p.......g...`0.....".q...x.s.1...........H$.~.....o..E....`0...R......D.,&dnG.LD.P..2!.F.Q..W_....=.Ou}1......O.......".H....n.{.6.q.R.}......B...../#...t.>..3....L.1..........I..[.n.....T1....Ji.1.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (6104), with no line terminators
                                      Category:downloaded
                                      Size (bytes):6104
                                      Entropy (8bit):5.473884310550809
                                      Encrypted:false
                                      SSDEEP:96:UDj3f6WNenlqsyHj9GEpkApWr31ugjlBh4rCdAPCE/iCOHoMPMnx+HEwbvHMQhz:Aj3yWslaD8EpkDT1hPmrCdXCO2nxiHMa
                                      MD5:093BEDB2F41E1E5FCC283E6587422A12
                                      SHA1:EDB150F2E1BB63846ED1A6BD6265E20A98CC33E3
                                      SHA-256:BBC72FFA3CA6BBE2AE48451615FDAA4D129D247E0B2065BB4D13C749352940DA
                                      SHA-512:DC5EB2C6D447C62B54B04462EFAADED0FCC5C3B8A6C007589A71906B921F0290C66B63D9834634BD8A278F87BC5B52F2F2C764AB0AF8B1487D841B8CD96CD1BA
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/themes/soledad/js/smoothscroll.js?ver=1.0
                                      Preview:!function(){function a(){A.keyboardSupport&&m("keydown",e)}function b(){if(!E&&document.body){E=!0;var b=document.body,c=document.documentElement,d=window.innerHeight,e=b.scrollHeight;if(F=document.compatMode.indexOf("CSS")>=0?c:b,v=b,a(),top!=self)C=!0;else if(e>d&&(b.offsetHeight<=d||c.offsetHeight<=d)){var f=document.createElement("div");f.style.cssText="position:absolute; z-index:-10000; top:0; left:0; right:0; height:"+F.scrollHeight+"px",document.body.appendChild(f);var g,h=function(){g||(g=setTimeout(function(){B||(f.style.height="0",f.style.height=F.scrollHeight+"px",g=null)},500))};setTimeout(h,10);var i={attributes:!0,childList:!0,characterData:!1};if(w=new Q(h),w.observe(b,i),F.offsetHeight<=d){var j=document.createElement("div");j.style.clear="both",b.appendChild(j)}}A.fixedBackground||B||(b.style.backgroundAttachment="scroll",c.style.backgroundAttachment="scroll")}}function c(a,b,c){if(o(b,c),1!=A.accelerationMax){var d=Date.now(),e=d-L;if(e<A.accelerationDelta){var f=(1+5
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 585 x 390, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):341194
                                      Entropy (8bit):7.993054688457698
                                      Encrypted:true
                                      SSDEEP:6144:+c87mg80QrMjMidBK/MYXD+qUpLxFHfOD4tTS1uXRpkQ5JG8jJ7PPD7:+JCg9yYqkGPqT/OD0/h2Wj
                                      MD5:F9655BD8A569EED794ED3A3389FB3AE0
                                      SHA1:B3AF2B85E32BD06D4547E1F0962D4470C88B6224
                                      SHA-256:122C45C0D8F6E4ABD697C994CF195E7BC795DCFBBA3FE01A2EE65FD3051D50D5
                                      SHA-512:ACF3DFA3557F688AA9A189EA4DDC2BBF16838938F43CA1526AAE590FCB2B5D8D0E0067DE169DE704004EAF71614BDA13842A61843C88F2175F742BF62DC878FF
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...I.........o.......pHYs..........+.... .IDATx...g.e.......M.vh... 8.J3.(.D....~...B...P.B....E28 H...ntw....{.v...i.>U..4.;...l..r.w.........8@....<..,.m.j.CJh..j.2....,e.a..ZG..E..0..v..3H!....r. ..9.B`.....9.....cg......m[..g.....!..)..7./..4.!...$R....!..............6u...h....]..'...2E..(...,.ny........-..c~.......s@ ..?.D..s...X..)...!%.m........^]R.........Z..s.'.....LvN.R.se....Y......1..@pw.....r..s.aM.s..rp._@..|.T9..].Tw8k.Y. .s..(..B.X.._...r~..Z.....%..I)0."......Z..,(%1..cgZr..(r.8.RXk1.....J....M.gp.!...xx....?.,....s.u.g?...'.8..O...68kh6sV.......e....7...^.<gog.....Y.=...........;.....)...s.0.]g9..c.n......?...........`2.......:.o.....7._.....L..7...\.|^f.z...O.0.0.....rq. ..E.%y......Xk.O....K...s.%.........sn.k:cq.qx0...d.?.....X..(%h[..2..M.N.v..p{..vY.^f.VA.I...S.....x.._..7.....b*......%...s.........X.Ri.E..,S.G..Q.V2._W.u.k-....S...E..W7.../..bog.'..CI.u.ZW.xu..|...........5.!%Jg^..u-.8.8.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (13423), with no line terminators
                                      Category:dropped
                                      Size (bytes):13423
                                      Entropy (8bit):5.174545145959906
                                      Encrypted:false
                                      SSDEEP:384:IsIRHeRJ9J/ERD7JgeYhzwjls1qrBp1pgQmsOs9BqohE+5Z:IsIR+X9J/ERRYhzwJ6qrBp1pgQmsOs9H
                                      MD5:0B1719ADF5FA7231CB1A1B54CF11A50E
                                      SHA1:0C8258EE3CBE887B0E77FF79DB940FADFE56F95E
                                      SHA-256:111DA58B16B15C6BAC6126BE92D0A83C8D1DC4139B6361411A744DEDA5242C66
                                      SHA-512:9D5883C86D46A60F0F9BE2C720B43CE0E3333FE547642B32FE04C1575468DA6682833BF6F09899ABBF336E0BC8DCA46DB5EF85F5C45C9A47D45908A70C466ED1
                                      Malicious:false
                                      Reputation:low
                                      Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (11513), with no line terminators
                                      Category:dropped
                                      Size (bytes):11513
                                      Entropy (8bit):5.205720179763049
                                      Encrypted:false
                                      SSDEEP:192:wNmuf8NM+UHN9Rr7lZBNWzd4PMfm/vx3imWAel/L0Fx18b2VautyX2fkiYgu0OOJ:wwuf8N5UHvRr5ZBNW+PMfm/hibLexa2b
                                      MD5:EFC27E253FAE1B7B891FB5A40E687768
                                      SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                      SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                      SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                      Malicious:false
                                      Reputation:low
                                      Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 263x175, components 3
                                      Category:downloaded
                                      Size (bytes):14491
                                      Entropy (8bit):7.963077149432489
                                      Encrypted:false
                                      SSDEEP:384:8uJRGVxJLhSAz7DYqX6fJgwA0Bu2BmHcojqA04924oA:8u2xhfU93AIu2BmHc5A04s4oA
                                      MD5:364927C5A02458CB8D548E01D0D22D04
                                      SHA1:880A26C17FA8042EE3923FA7F222769B105853C0
                                      SHA-256:792C20ED15F32D6F84039D305D9338203B3A49CAB0B33D6AE1615BA73E78129D
                                      SHA-512:7AE4EB5ED8F806D11029EEF290A61816A5CA17376DFA767037BBB64E257CC3989800AE85F56FC857C3A4EAA5A58ADBCC8B43E22C787A643AC79F983D427DB252
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/2022/06/IOH_4303-263x175.jpg
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...[S-.~P9..4o..in.=qUX.....AK..Z.e.....Y.._sJ...R.!o.2.3..R.\13$......D......M.ec.......S+...\.....|...A.b .@.....h"Ly..zV...........kD.ZQ3"y&*...?ZMF...2....hZ...h..-7NG....-.9....>..&...It...~{U.).;..Wld...:.$Q...H.ZvSEmn.......n.._.J."...........Acn............(c.|..}....M..X.#...q....K15.ld...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (13423), with no line terminators
                                      Category:downloaded
                                      Size (bytes):13423
                                      Entropy (8bit):5.174545145959906
                                      Encrypted:false
                                      SSDEEP:384:IsIRHeRJ9J/ERD7JgeYhzwjls1qrBp1pgQmsOs9BqohE+5Z:IsIR+X9J/ERRYhzwJ6qrBp1pgQmsOs9H
                                      MD5:0B1719ADF5FA7231CB1A1B54CF11A50E
                                      SHA1:0C8258EE3CBE887B0E77FF79DB940FADFE56F95E
                                      SHA-256:111DA58B16B15C6BAC6126BE92D0A83C8D1DC4139B6361411A744DEDA5242C66
                                      SHA-512:9D5883C86D46A60F0F9BE2C720B43CE0E3333FE547642B32FE04C1575468DA6682833BF6F09899ABBF336E0BC8DCA46DB5EF85F5C45C9A47D45908A70C466ED1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8
                                      Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 585x390, components 3
                                      Category:downloaded
                                      Size (bytes):39644
                                      Entropy (8bit):7.9629562541649035
                                      Encrypted:false
                                      SSDEEP:768:FHvjkwYVo7Ku7HrKC0zeAt1DE8QabF59FezxmFxDrrh1iTazP:FPKVk7HrKfaAI6FAzkPHh1iW
                                      MD5:BABFD84D23E4A4D83A355945B0B4845B
                                      SHA1:7F00295FC3877ADBC540C33D4E7FC08A59B369F2
                                      SHA-256:4D8337FF4A5C1D3107C5E15307FBE9B85FBB1ECB97AC82533D014D5460582816
                                      SHA-512:061E401046B6301736DB74A690F719E4CAC952B51D735603BBE6AFEACE953EA722B5D11F6E64D706BCFACFF94630642901F970DF2BE937270E23047474BFD32C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/2024/04/dsc5822-585x390.jpg
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........I.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....a.S$X.].z.k.F..H...R.....'..uX."..$...q...(.K3...1LI..e>.<TK...._....`..%.[.....j.P...X..=i.....;..T.e.i.yl.....OBn..Y..&A..mZ.H...1..`~..O..YE.o.H.....#]...W.aF...+r.%p..7o./......sJ..H.6.....Vm.O.>IS.-5b_1#....P..Zh...W..6..T9aR........2..>..J.DC.7.AZD.X.I.|.cv-...q6?w..}$.@.....e.. ..,6B.r..R
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):35
                                      Entropy (8bit):3.897299717551716
                                      Encrypted:false
                                      SSDEEP:3:YIzMaXwLnDW0:YIHUDW0
                                      MD5:45B50626F41C0E78D7E513B4540C4725
                                      SHA1:381C3A13814B8D842DE26A3C02BAA1587D15189B
                                      SHA-256:51B5A415D81E34B8F19A0582BC94D7984C583CDA78682FCDEE3D7E6989B7873A
                                      SHA-512:46900B83252B3AFF18911A761EAC8A289E50F916835B3FDDE15E8D6CBBBBFEC027FB762BF770D729B524241618A6540A11611CD410AA53F371401F87568C909D
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"message":"Internal Server Error"}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2946)
                                      Category:dropped
                                      Size (bytes):2981
                                      Entropy (8bit):5.174465669703351
                                      Encrypted:false
                                      SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                      MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                      SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                      SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                      SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):29469
                                      Entropy (8bit):5.090339831406516
                                      Encrypted:false
                                      SSDEEP:384:wxOv7X6E+ZrQPobpHQbbyvadaOcgqWfzVAN3A+XZ+yJvJ4h:wIv7X6E+RQP8NQ3Qg/cgqWfzmW+J+yK
                                      MD5:CC0A780AC7E5F312D560898463ED12C6
                                      SHA1:040FDD4D34540F09644047CA740840BB60CDD735
                                      SHA-256:58DFA8BDBB72E767A0905AB68A9C8570B3E98E9C43089842A8CF7E1169A226C8
                                      SHA-512:0CB2A5268841A6B5602E1B4BA948F357BA231CD19A6A31AB3BABE9622322DF4C93988AC904AA71AFD5793F03076516E35E588BDE9A0D8E88F6940F1C0544B2FA
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/themes/soledad/js/main.js?ver=6.3.1
                                      Preview:/* global PENCILOCALIZE */....(function($) {..."use strict";...var PENCI = PENCI || {};...../* General functions... ---------------------------------------------------------------*/...PENCI.general = function () {....// Top search....$( '#top-search a.search-click' ).on( 'click', function () {.....$( '.show-search' ).fadeToggle();.....$( '.show-search input.search-input' ).focus();....} );......// Go to top....$( '.go-to-top, .penci-go-to-top-floating' ).on( 'click', function () {.....$( 'html, body' ).animate( { scrollTop: 0 }, 700 );.....return false;....} );......// Lazyload....$('.penci-lazy').Lazy({.....effect: 'fadeIn',.....effectTime: 300,.....scrollDirection: 'both'....});......// Go to top button....var $goto_button = $( '.penci-go-to-top-floating' );....if ( $goto_button.length ) {.....$(document).scroll(function() {......var y = $(this).scrollTop();......if ( y > 300) {.......$goto_button.addClass('show-up');......} else {.......$goto_button.removeClass('show-up');......}...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):331
                                      Entropy (8bit):4.911834569587624
                                      Encrypted:false
                                      SSDEEP:6:z+Ak0BFATWAXlEeHOimsSMSA3KR9IJ/5bi0UIKRoWmm7Y8uYylfWJ/XP:ztATDuimsSG3KAVi0UIKCmMtYyl+NXP
                                      MD5:F0CBA76B7742DF5F4C51E5B1D106C1A7
                                      SHA1:AD223C79DB3073AA58D3414DDFCF055A48796029
                                      SHA-256:B695F4E09490004246D228E02338F9D3C4591273E1F35BB0EBE63607C860E608
                                      SHA-512:3FEB74FE212B9C29CF7EB3B2C254F83A1CFF2B8EA77773537EACBC1B4072CFDD7016FA4562974F8850342633484887D86010C76AD0F34A788951AC15F583A787
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/plugins/metronet-profile-picture/js/mpp-frontend.js?ver=2.6.3
                                      Preview:jQuery( document ).ready( function( $ ) {..$( '.mpp-gutenberg-tab' ).on( 'click', function( e ) {...$('.mpp-author-tabs li').removeClass('active');...$(this).addClass('active');...var $tabs = $('.mpp-tab').removeClass('mpp-tab-active');...var new_tab = $(this).data('tab');...$('.' + new_tab).addClass('mpp-tab-active');..} );.} );
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 150x150, components 3
                                      Category:dropped
                                      Size (bytes):5998
                                      Entropy (8bit):7.917989821641176
                                      Encrypted:false
                                      SSDEEP:96:/fEPARMSWOJjfWPTHMEPNi/WjikiikohMAIPanl/oYSBoxycO508wCzk42ppTOkf:/fOyPWOhWPTHME1wWWi9hWUSBoxydDw7
                                      MD5:DF09591B930273ADEB6922F933308AD1
                                      SHA1:A00DB5DBA1E520495FBB8870FD2FCAE22A4A7476
                                      SHA-256:64C39DBF82705D8A0D7E2B9F99166D39EAF57E0E0A2181F48FD0220409997B53
                                      SHA-512:0E29E5119EAB7D43043B7C2DAC4D906C51E54F68AA364BDB347815561E9B77C60C187F57D67AF6249ADA7541015A2224917F00EC6EBE4B71E5BEB4B0C6CEB90E
                                      Malicious:false
                                      Reputation:low
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[.Rh..n).e.).8......dc.[...N..r1\.'...N...K<.@....E.&.rC.sWt.Y....FQx!..Qqgn.r6.....k.$.>FfX.3M#FYX|.........-C.#.,p...2.)...@.u+...ifa..mN.}.Z.....'............=}kb.T..M...q..3...1.U....dIV...2..r{U.]Z.VX..Y.8..m.=.k.r...m..Z}..x.H...(Vw.v.Y[...B.:.o.1....-.C6............>.#..y....mB.ma..9_8.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):29469
                                      Entropy (8bit):5.090339831406516
                                      Encrypted:false
                                      SSDEEP:384:wxOv7X6E+ZrQPobpHQbbyvadaOcgqWfzVAN3A+XZ+yJvJ4h:wIv7X6E+RQP8NQ3Qg/cgqWfzmW+J+yK
                                      MD5:CC0A780AC7E5F312D560898463ED12C6
                                      SHA1:040FDD4D34540F09644047CA740840BB60CDD735
                                      SHA-256:58DFA8BDBB72E767A0905AB68A9C8570B3E98E9C43089842A8CF7E1169A226C8
                                      SHA-512:0CB2A5268841A6B5602E1B4BA948F357BA231CD19A6A31AB3BABE9622322DF4C93988AC904AA71AFD5793F03076516E35E588BDE9A0D8E88F6940F1C0544B2FA
                                      Malicious:false
                                      Reputation:low
                                      Preview:/* global PENCILOCALIZE */....(function($) {..."use strict";...var PENCI = PENCI || {};...../* General functions... ---------------------------------------------------------------*/...PENCI.general = function () {....// Top search....$( '#top-search a.search-click' ).on( 'click', function () {.....$( '.show-search' ).fadeToggle();.....$( '.show-search input.search-input' ).focus();....} );......// Go to top....$( '.go-to-top, .penci-go-to-top-floating' ).on( 'click', function () {.....$( 'html, body' ).animate( { scrollTop: 0 }, 700 );.....return false;....} );......// Lazyload....$('.penci-lazy').Lazy({.....effect: 'fadeIn',.....effectTime: 300,.....scrollDirection: 'both'....});......// Go to top button....var $goto_button = $( '.penci-go-to-top-floating' );....if ( $goto_button.length ) {.....$(document).scroll(function() {......var y = $(this).scrollTop();......if ( y > 300) {.......$goto_button.addClass('show-up');......} else {.......$goto_button.removeClass('show-up');......}...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 150x150, components 3
                                      Category:downloaded
                                      Size (bytes):5998
                                      Entropy (8bit):7.917989821641176
                                      Encrypted:false
                                      SSDEEP:96:/fEPARMSWOJjfWPTHMEPNi/WjikiikohMAIPanl/oYSBoxycO508wCzk42ppTOkf:/fOyPWOhWPTHME1wWWi9hWUSBoxydDw7
                                      MD5:DF09591B930273ADEB6922F933308AD1
                                      SHA1:A00DB5DBA1E520495FBB8870FD2FCAE22A4A7476
                                      SHA-256:64C39DBF82705D8A0D7E2B9F99166D39EAF57E0E0A2181F48FD0220409997B53
                                      SHA-512:0E29E5119EAB7D43043B7C2DAC4D906C51E54F68AA364BDB347815561E9B77C60C187F57D67AF6249ADA7541015A2224917F00EC6EBE4B71E5BEB4B0C6CEB90E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/2022/09/IMG_8855-150x150.jpeg
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[.Rh..n).e.).8......dc.[...N..r1\.'...N...K<.@....E.&.rC.sWt.Y....FQx!..Qqgn.r6.....k.$.>FfX.3M#FYX|.........-C.#.,p...2.)...@.u+...ifa..mN.}.Z.....'............=}kb.T..M...q..3...1.U....dIV...2..r{U.]Z.VX..Y.8..m.=.k.r...m..Z}..x.H...(Vw.v.Y[...B.:.o.1....-.C6............>.#..y....mB.ma..9_8.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):18320
                                      Entropy (8bit):7.820120271759021
                                      Encrypted:false
                                      SSDEEP:384:10gtAtjCfVI3Uqrjtp0Spxl6guJZE0AiMODVYwWzgnQNOTlO1:ttAtjCd4lH0SpkJqRS4zskJ1
                                      MD5:A456364D7D69BDF0FB0EBEF973576632
                                      SHA1:867023882C6B4068A9B0352BF76FC706D7F3C5D8
                                      SHA-256:154E5DD2F0E9CF50F05DCF2E43999F340DF3D9C26D41F003CE4B15F481D2C0F0
                                      SHA-512:CE74E929FCBCC502655B99C4C36920593346D1CD62EBD4C0F70294318313CE43D92BF6584FA6D164D1420138739BEE9D4196C02C08320C7A40CE38B6D1F4E99A
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR..............x.... .IDATx...y..w]......3I&.d...-K.l.]........9...\...G...GT..Rv.....{.&.:.L&....~...I-..$s.u_.....G...gr_...............X....*DDDde..r........lw.....Yy.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".C.."""9.. "".Cn.....,.......`........l........bY...k0&!I.'....Hv)..r........Z..X...8.M.T.R.P,z.....G........9....jw..fD.%.QL...hF.aL..Rk..A.e..q.e.\..R %I...sED$;..V...<...02@....-1<Xa.p..Fz..*32Xfx.L.o.....".r../......\....p.g.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 263x175, components 3
                                      Category:dropped
                                      Size (bytes):17133
                                      Entropy (8bit):7.9642982608032
                                      Encrypted:false
                                      SSDEEP:384:8SBLJCZorrgfnry1icuTh1pOp8MWXWopmobO64RUzNzaidf:8SJJCZnrzR1pOCMP2OJO+Mf
                                      MD5:39BD77A7779ED6953B4D52386CF6F3A7
                                      SHA1:60DCBA2380E9CE93F4B5C9989F1B67238E8C2D26
                                      SHA-256:7A879F6A50CC6896FFB70615D580B6C6C769AC4B9898B08704AD537E492532B3
                                      SHA-512:C9F507D7443E8BE0A02A324D23203DCB309788C179FC60A470BD766451337209E55698CDDD0562113F34B1C1E354B7FF080AA6C455CD3163E48274D11D295AC1
                                      Malicious:false
                                      Reputation:low
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....=:.`......,4|...s.l.-..{!.YL.B.x.pr=.s.....8ty.t.a`.........w6v..7..(.(6.#..9'.....6P.z*]..W..=2h.A.d...2.....y=...Ez..$.d.@lpX...w.L..../<.]D....y^?.J.u9..e.d.jD...N...p...^.0w..I+...-wM.......*..."....*c-...Z..B.s.I....T.....]j.<..X..!!'.z...=k...j.m.....d..7...Z.C.j5%-....B.Q{.C.P.xU...d.?.u...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (11513), with no line terminators
                                      Category:downloaded
                                      Size (bytes):11513
                                      Entropy (8bit):5.205720179763049
                                      Encrypted:false
                                      SSDEEP:192:wNmuf8NM+UHN9Rr7lZBNWzd4PMfm/vx3imWAel/L0Fx18b2VautyX2fkiYgu0OOJ:wwuf8N5UHvRr5ZBNW+PMfm/hibLexa2b
                                      MD5:EFC27E253FAE1B7B891FB5A40E687768
                                      SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                      SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                      SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8
                                      Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (4272)
                                      Category:downloaded
                                      Size (bytes):4307
                                      Entropy (8bit):5.146101486826543
                                      Encrypted:false
                                      SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                      MD5:072D3F6E5C446F57D5C544F9931860E2
                                      SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                      SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                      SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                      Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65358)
                                      Category:downloaded
                                      Size (bytes):462702
                                      Entropy (8bit):4.92247463060917
                                      Encrypted:false
                                      SSDEEP:3072:ZRcNvmKEB1FpBiJc0E/aCeLYtz+RJwKZ1kkUSbxhJwdO8BEo2HwSMxnp5ANdl0gR:ZRcQB/0b
                                      MD5:4C348DCC9F75F14AF534EC81462F9D74
                                      SHA1:AB03AF7512BB03004317BC5BA49E3776C52C5402
                                      SHA-256:E97075BD70AB8A70CC576B5D90BD13A3E715313272CEC401C9342F4665A4C353
                                      SHA-512:52946E3A4CB702CCE36CDF77DDBFA2AE30C3EA8937CA85D9894034494C721D52EA0F7549533D0228BE9756229ACCE7F8B6606307A66649EF1D224B5EBB0AE5F9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.13.0
                                      Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */...vc_row:after,.vc_row:before{content:" ";display:table}.vc_row:after{clear:both}@media (max-width:767px){.vc_hidden-xs{display:none!important}}@media (min-width:768px) and (max-width:991px){.vc_hidden-sm{display:none!important}}@media (min-width:992px) and (max-width:1199px){.vc_hidden-md{display:none!important}}@media (min-width:1200px){.vc_hidden-lg{display:none!important}}.vc_non_responsive .vc_row .vc_col-sm-1{position:relative;float:left;width:8.33333333%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-2{position:relative;float:left;width:16.66666667%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-3{position:relative;float:left;width:25%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 263x175, components 3
                                      Category:dropped
                                      Size (bytes):14491
                                      Entropy (8bit):7.963077149432489
                                      Encrypted:false
                                      SSDEEP:384:8uJRGVxJLhSAz7DYqX6fJgwA0Bu2BmHcojqA04924oA:8u2xhfU93AIu2BmHc5A04s4oA
                                      MD5:364927C5A02458CB8D548E01D0D22D04
                                      SHA1:880A26C17FA8042EE3923FA7F222769B105853C0
                                      SHA-256:792C20ED15F32D6F84039D305D9338203B3A49CAB0B33D6AE1615BA73E78129D
                                      SHA-512:7AE4EB5ED8F806D11029EEF290A61816A5CA17376DFA767037BBB64E257CC3989800AE85F56FC857C3A4EAA5A58ADBCC8B43E22C787A643AC79F983D427DB252
                                      Malicious:false
                                      Reputation:low
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...[S-.~P9..4o..in.=qUX.....AK..Z.e.....Y.._sJ...R.!o.2.3..R.\13$......D......M.ec.......S+...\.....|...A.b .@.....h"Ly..zV...........kD.ZQ3"y&*...?ZMF...2....hZ...h..-7NG....-.9....>..&...It...~{U.).;..Wld...:.$Q...H.ZvSEmn.......n.._.J."...........Acn............(c.|..}....M..X.#...q....K15.ld...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):415
                                      Entropy (8bit):4.833454816239281
                                      Encrypted:false
                                      SSDEEP:6:2LGQ738+OTZyV69A+ilCN3RV03gFrQt+PmE2qfm3CIA5awi1nv:2v7sddyACCN3Y3AO+Sqe3CIIXynv
                                      MD5:6FC0FCEEF2D317BE0162313814D4BC39
                                      SHA1:9E9563E1A73E0CEE9B7B3D141FC64A1277E680D9
                                      SHA-256:1F85DAB3CD1A342BF26134FD9C422CD3BEE58230C8C3FBAD9B035D2AC02C8175
                                      SHA-512:EFFE60E2E9B56C85141099136C8076BC65549CC75C474DACFB71C9A3E0F13D4F44C107632AF3DE3BAC4B4923D5C3C3A0305D6D3AD3E1CC20315BDA999F5A282E
                                      Malicious:false
                                      Reputation:low
                                      Preview:(function ($) {. $('body').on('click', '.start-video', function () {. var $container = $(this).closest('.yt-video-place'),. $url = $container.data('yturl');.. $container.append('<iframe src="' + $url + '?rel=0&showinfo=0&autoplay=1" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen frameborder="0"/>');. });.})(jQuery);.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 760 x 689, 8-bit/color RGB, non-interlaced
                                      Category:dropped
                                      Size (bytes):34086
                                      Entropy (8bit):7.8411556323995395
                                      Encrypted:false
                                      SSDEEP:768:2NYnGrIJQRM4fTN3xcyDKwLaPkk2T/BUTy9T3SiCzYOPIvSF61WBt:seGrIJQRH3xjKuB5UTST3SiCzMvhMBt
                                      MD5:1F56D224EFEB1E09BDE8FF28C85809E7
                                      SHA1:DBB014553712F4D7DD9039030A61CE96D309E95A
                                      SHA-256:962229AF1134F16A3F128B7F528123EDA9AD89A3C909D691C5416170D72EE2DC
                                      SHA-512:FE975742055DE46B952D8659BFF169C805B1B637C5F3370DBFE8D5360C8B14E9937A94C18A4BE4E597C55115F5D3DB46F358E0A007A54B69268488D598E64BD2
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...............O.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2020-11-06T15:45:31-07:00" xmp:ModifyDate="2020-11-06T15:52:32-07:00" xmp:MetadataDate="2020-11-06T15:52:32-07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:4c2e3cea-a022-094e-8e80-8d59128bf430" xmpMM:DocumentID="xmp.did:4c2e3cea-a022-094e-8e80-8d59128bf430" xmpMM:Origi
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1572)
                                      Category:downloaded
                                      Size (bytes):87845
                                      Entropy (8bit):5.424148708867084
                                      Encrypted:false
                                      SSDEEP:384:AZwaFXrlMwRFaaUzwoFRdvlwGFbPpIwdFeuljsKUtxH0unaOClrtSZvbqY490nVY:WHjMuOE9dwbX0CC1Uw/1CEQELlcJ
                                      MD5:6C927AFC342F21F9FFD4BD1AD313BF41
                                      SHA1:8744AB873FAABC97D58E14CC33EA373D1C805F5F
                                      SHA-256:FC1EB6E6C304FFE51752AD2C144B96463FA0CD94F4CB21F21ED2EC4F03E77823
                                      SHA-512:6ADFC159B0C2F96742A777940253A7E1190753764BECAB9DF6BEB0DC6B539E7C99CDDD16957934EBA211C0B80B7A6C6FD7E14E02D711625B8E46303F7273D33B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://fonts.googleapis.com/css?family=PT+Serif%3A300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C700%2C700italic%2C800%2C800italic%7CPlayfair+Display+SC%3A300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C700%2C700italic%2C800%2C800italic%7CMontserrat%3A300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C700%2C700italic%2C800%2C800italic%7COpen+Sans%3A300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C700%2C700italic%2C800%2C800italic%26subset%3Dcyrillic%2Ccyrillic-ext%2Cgreek%2Cgreek-ext%2Clatin-ext&ver=1.0
                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, baseline, precision 8, 945x628, components 3
                                      Category:dropped
                                      Size (bytes):349520
                                      Entropy (8bit):7.971896934096087
                                      Encrypted:false
                                      SSDEEP:6144:UGCQ7zrf2MXRz4C2y3didfJFmwVu9hYCH2Akxg99Ft0892aDFY:zCchzOy36xK9h/Fht0naq
                                      MD5:76769ED77EBF2A34BD11405C27C06383
                                      SHA1:B3FFB42D4201B45555D179211B1B7516920CE393
                                      SHA-256:DC3C43FFAC90A999947300F07E5FE4CEF2CC5CB85B96359006ED1DDDCED40401
                                      SHA-512:F8FC0CCAA6E90F1BD72E89A6347704DF7B3CF19C40C3CBE5793AE54565F5D7ADDD267CE7976CD084ABE5372BF48307CB166790A17F10D4494CB977D00C6F2D6A
                                      Malicious:false
                                      Reputation:low
                                      Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65465)
                                      Category:downloaded
                                      Size (bytes):250249
                                      Entropy (8bit):5.434010073053594
                                      Encrypted:false
                                      SSDEEP:3072:FheqUkbLxMB1CSI6QWSbaDHyhLi4DIk2Y2JlvA1iZmi:aqDLGB1Y/PhO4DIk2RJlvA1kh
                                      MD5:DA5BEA07D8D0A19A94C5AD9FF24C59C6
                                      SHA1:E529AEC786C50A963724F1A81FE40E5DA6E30374
                                      SHA-256:B747951CD412042886991D9F3F4C4C619AFD9E533B344B661930AB5534D0E7FF
                                      SHA-512:BF1BB08D1DA3925F982472762D67B091664E8EB42ADF6E03F7089518501D318EB15A0977333610AC03B11B9746E1E83E40F04F721319CFEE4FDEA0352C36C03C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cdn.narrativ.ai/narrativ-cuindependent-v1.1.0.js
                                      Preview:/*! For license information please see plugin-bundle.js.LICENSE.txt */.(()=>{"use strict";var e,t,n={838:(e,t,n)=>{n.d(t,{Z:()=>i});var r=n(213),o=n.n(r),a=n(645),l=n.n(a)()(o());l.push([e.id,'@font-face {\n font-family: "Inter";\n src: url("https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700;800&display=swap");\n}\n\n.nG7ErHF5NiKfq4itVX1q {\n display: inline-flex;\n align-items: center;\n justify-content: center;\n margin: var(--narrativ-margin-top, "20px") 0\n var(--narrativ-margin-bottom, "0px") 0;\n padding: 12px 16px;\n border-radius: 4px;\n background-color: var(--narrativ-fill-color, #000000);\n color: #fdfdfd !important;\n border: none;\n cursor: pointer;\n font-size: 16px;\n font-weight: 600;\n line-height: 19px;\n font-family: "Inter", sans-serif !important;\n outline: none !important;\n}\n.nG7ErHF5NiKfq4itVX1q:hover {\n color: #fdfdfd !important;\n outline: none !important;\n}\n.nG7ErHF5NiKfq4itVX1q:active {\n color: #fdfdfd !import
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):7340
                                      Entropy (8bit):4.8061112031503725
                                      Encrypted:false
                                      SSDEEP:192:hRQ4fS5bzRjVtG++mcJ53n2s96/LEpeXHFykgxe:AhO3pSFh
                                      MD5:5781E6FDD477726CE23724018203B74F
                                      SHA1:05271ACADBD2D8D051EAAD25AAD331149E5F5E7F
                                      SHA-256:FBFEBF62ED937A206D46E259576DA6BC64CA3ED94FFC9F89EAB04A8837B80445
                                      SHA-512:25F2925B6F28F4B2E4DB66F6EE2F8FF0AC0AA89AB69401F5ECE71A8476217FEB7C683E810216159FB15B03090FDB7D2443246FD98C42B5D46C4BD36AE2599C92
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/plugins/meta-slider-and-carousel-with-lightbox/assets/css/magnific-popup.css?ver=2.0.1
                                      Preview:/* Magnific Popup CSS */..mfp-bg {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1042;. overflow: hidden;. position: fixed;. background: #0b0b0b;. opacity: 0.8; }...mfp-wrap {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1043;. position: fixed;. outline: none !important;. -webkit-backface-visibility: hidden; }...mfp-container {. text-align: center;. position: absolute;. width: 100%;. height: 100%;. left: 0;. top: 0;. padding: 0 8px;. box-sizing: border-box; }...mfp-container:before {. content: '';. display: inline-block;. height: 100%;. vertical-align: middle; }...mfp-align-top .mfp-container:before {. display: none; }...mfp-content {. position: relative;. display: inline-block;. vertical-align: middle;. margin: 0 auto;. text-align: left;. z-index: 1045; }...mfp-inline-holder .mfp-content,..mfp-ajax-holder .mfp-content {. width: 100%;. cursor: auto; }...mfp-ajax-cur {. cursor: progress; }...mfp-zoom-out-cur, .mfp-zoom-out-
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2946)
                                      Category:downloaded
                                      Size (bytes):2981
                                      Entropy (8bit):5.174465669703351
                                      Encrypted:false
                                      SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                      MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                      SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                      SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                      SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-includes/js/comment-reply.min.js?ver=2442af1f35cdf4723f5dfe7ada95261d
                                      Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):922
                                      Entropy (8bit):4.972635351415115
                                      Encrypted:false
                                      SSDEEP:24:zPZb8TVcMbPQQcM+efs/ct2FXnsTPDRmEwj5PXNemEwy5uOGB7+QGvX:F5SP3ccfs/coF3sTPUEc5PXEVrGBzGP
                                      MD5:3068FEC73F03CE2DF8A37557F25045DF
                                      SHA1:E8C80BB8B188C735F7D0D0BF1FA548F4C2CFE54F
                                      SHA-256:D2963064F150CFBEF3D775B43AC6A5E20E288A3A66E7D30C2F7D3EC7BC4E132F
                                      SHA-512:A012FC9BC2F5175E089F5AEDB75FAAC60126306483296F6CCB0C6B19F8A494E7FB840C1AE5451B5B9C5D5755EF811953FF0B6F070A48803F127F1CB7143AC6E8
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/themes/soledad/js/post-like.js?ver=6.3.1
                                      Preview:jQuery( document ).ready( function ($) {..jQuery( 'body' ).on( 'click', '.penci-post-like', function ( event ) {...event.preventDefault();...var $this = jQuery( this ),....post_id = $this.data( "post_id" ),....like_text = $this.data( "like" ),....unlike_text = $this.data( "unlike" ),....$selector = $this.children('.dt-share' );....if( $this.hasClass( 'single-like-button' ) ) {.....$selector = $this.parent().find('.count-number-like');....}...var.$like = parseInt( $selector.text() );...if ( $this.hasClass( 'liked' ) ) {....$this.removeClass( 'liked' );....$this.prop( 'title', 'Like' );....$selector.html( ( $like - 1 ) );...}...else {....$this.addClass( 'liked' );....$this.prop( 'title', 'Unlike' );....$selector.html( ( $like + 1 ) );...}....jQuery.ajax( {....type: "post",....url : ajax_var.url,....data: "action=penci-post-like&nonce=" + ajax_var.nonce + "&penci_post_like=&post_id=" + post_id...} );..} );.} );.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):8425
                                      Entropy (8bit):4.606191810462152
                                      Encrypted:false
                                      SSDEEP:96:rOEJqA5RKxEEbVRGl8hHR8CEbTlUL0HR8oz1nTA5BfZaKVx5j3zLTIE:rNqA5RKOajH8CdLy8m10hb7jnTz
                                      MD5:DC6B171E7B3871B5BE578E88A6687AE3
                                      SHA1:7F9E6A4C4885542023A8D15C6E2616A548C0AB3E
                                      SHA-256:FD78F39346180046F371D8517C3A59E397D9C5734F0941D283211C0B65FB37FC
                                      SHA-512:D54C6238AAEABA66EA0D2A87033BFCD39DC494C9A7F2E0C71D1A14D80C46CEDF8317DD3EC60E35E3CCDAB9068FB8AAD3521B6D657A55A56371AF71950C807597
                                      Malicious:false
                                      Reputation:low
                                      Preview:jQuery( document ).ready( function ( $ ) {...var offset;...jQuery( 'body' ).on( 'click', '.penci-ajax-more-click .penci-ajax-more-button', function ( event ) {....if ( !$( this ).hasClass( 'loading-posts' ) ) {.....var $this = $( this ),......layout = $this.data( 'layout' ),......ppp = $this.data( 'number' ),......mes = $this.data( 'mes' ),......offset = $( this ).attr( 'data-offset' ),......exclude = $this.data( 'exclude' ),......from = $this.data( 'from' ),......template = $this.data( 'template' );.......$this.addClass( 'loading-posts' );.......$.ajax( {......type : "POST",......dataType: "html",......url : ajax_var_more.url,......data : 'offset=' + offset + '&layout=' + layout + '&exclude=' + exclude + '&from=' + from + '&template=' + template + '&ppp=' + ppp + '&action=penci_more_post_ajax&nonce=' + ajax_var_more.nonce,......success : function ( data ) {.......if ( data ) {........var data_offset = parseInt( offset ) + ppp,.........$wrap_content = $this.parent().parent().
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):9141
                                      Entropy (8bit):5.2975271144294185
                                      Encrypted:false
                                      SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                      MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                      SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                      SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                      SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                      Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 780x516, components 3
                                      Category:downloaded
                                      Size (bytes):27556
                                      Entropy (8bit):7.796619977053332
                                      Encrypted:false
                                      SSDEEP:768:0lD0zjA24cBPxlohaIPNIgBLQjJdoT5zxtX:0lWfjBZGZ/QjnoxtX
                                      MD5:8BDA56D31A4BA0C81F0950AC8A26EFF2
                                      SHA1:B61EFEC4F05E8EA0ACE22778D4731A39D43934EF
                                      SHA-256:F6621958D992178522102F95B412F8C3C4F6395DA339636F88DB7E5E6D3263AD
                                      SHA-512:D32F88CD5A3E9ABCB488F482C01795DB8AACDB9F8308ACEEDE189BD3FB834929A37B3B14C38E056130FFFE21383B6D37C866396271C019429363B5D1E6F8A13F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/2013/12/Letter-from-the-editor-780x516.jpg
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..zQE(..}2..QE(...S.....HZP(...i.J. ..E$.f.. ..L...Z.(.....p..H...S..RA.Z).R- ....N.....\R.J.)...K.\R.i..P)qKAV.....(.RA.\P.;..RB.K.)@..XJP)qK.CHLR........)..+..qF.v(..XL{Q.v(..a...;.b..6.v(..a....1@Xn)1O...,3.b..1LV..1N...,3..`S.I..+....b.).a.Rb..LP+...c..LPM..I.......)).d.0.J~)1..hf)1N"..d40.Jy..L...M...L..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 580 x 335, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):89178
                                      Entropy (8bit):7.981245787022384
                                      Encrypted:false
                                      SSDEEP:1536:dBxrHT3dcZE/Q7NqN204AwbEFQ29OG0J0UJVrSls/sK+Blvt9i1wYdB2lj1pffjU:dHiZ2ONqN2llGDuPBSFKSlvniJdB2lDU
                                      MD5:23C71C7BCCF0BEACC0082D7F1E6DACBF
                                      SHA1:11AD6041F7FB12FA527525F670329EFA72CAD64C
                                      SHA-256:61A0AB5C1FC9011A16DBF800E7EA85432D4BCBFDC67F3D255F4EB793B6B49719
                                      SHA-512:E3D46728974D532D8D6A511C340D31A9E5F1E197EAA7EAAD6412095FE9A48C5430306035894C7284A48D859417BAC92D84C92D8C4962B72404228B95956C0E0D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/2019/09/Radio-1190-logo-580x335.png
                                      Preview:.PNG........IHDR...D...O.............pHYs..........+.... .IDATx..y|..y...3..`.A..(R.(..dE.%ERd.d.q...s.uI.[......7o...4K.i..m..8u...X...eY.....]... .b....0.`0.!Y").|?....3.9.....<.....].R...8ttt...mn..C.R...<!D..b....R,..B).............y..G.T...`0..&h..`...B.!$..i...........k+.x. ..D.O$..d2.388...7..}...d..`0....&..w.!..B..`pm:...t:....s....(......o.e......B^.........Z.h...`0....Q>.......v..GFF..B......:=....*...|...?=v.{...`0....a.!.z{{.....bll.&5.(v&._G.....7o..w....'NLu......`0.!.......7I.b.r0z..!4..u.9sf.T...`0.3..C.(.B......B.p.9_.y>/.........l[......D....3...k..h....`0..B.tuuUutt...gh"...,..gtt4..o~~....\c0.......PJ!..V.q...t.X.^.../.T],![..RJ..p..3_.g..E....`0&.B...bU7n..|:..-.;.L.........c.B../.....c.T....`0....B.$..k.}*.L...)..$b.B...p.......g...`0.....".q...x.s.1...........H$.~.....o..E....`0...R......D.,&dnG.LD.P..2!.F.Q..W_....=.Ou}1......O.......".H....n.{.6.q.R.}......B...../#...t.>..3....L.1..........I..[.n.....T1....Ji.1.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):799
                                      Entropy (8bit):4.911046789147997
                                      Encrypted:false
                                      SSDEEP:12:U/lAuNO3iKncdnc9dNBQM5eLnc9GNBQM5eLncHlxN578mB8mrWBB2REf/REpV/mf:R3isgKterjterc7N18mYU0MV/7U0q1HV
                                      MD5:84D6C6BCA2AF07290CD381951E6D8BD6
                                      SHA1:C2679B900D780CEFE5A1CD1B540FEA410DAED4EC
                                      SHA-256:3B44344CCB5480341DA8DDD2E7F931917F1BF592CBA39EB49C04F4409A443936
                                      SHA-512:F4CD74AD6A2AF5F4E978561A0E97E8E31FCB041432C7BDE165566224048D48BACC103006FF6F52E14CB852E2C4187759D2EA1C633B1B8DAEEF3D71D6038549DB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/plugins/category-specific-rss-feed-menu/wp_cat_rss_style.css
                                      Preview:/* If you want to customize how the category specific RSS display looks then add your CSS code here*/...cat_specific_rss{....}...cat_specific_rss img{..padding:0px;..margin:0px 2px 0px 2px;..border:none;..}...cat_specific_rss img a{..padding:0px;..margin:0px 2px 0px 2px;..border:none;..}...cat_specific_rss_link{..font-size:8pt;..margin:5px 5px 5px 20px;..}..ul.cat_show_image > li{.. background: url('rss_small_icon.png') no-repeat transparent;.. list-style-type: none;.. padding: 0 0 0 24px;.. margin: 0px;..}...cat_show_image ul > li{/* for child category list */.. background: url('rss_small_icon.png') no-repeat transparent;.. list-style-type: none;.. padding: 0 0 0 24px;.. margin: 0px;..}...tag_specific_rss ul > li{.. list-style-type: none;.. margin: 0px;..}..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):415
                                      Entropy (8bit):4.833454816239281
                                      Encrypted:false
                                      SSDEEP:6:2LGQ738+OTZyV69A+ilCN3RV03gFrQt+PmE2qfm3CIA5awi1nv:2v7sddyACCN3Y3AO+Sqe3CIIXynv
                                      MD5:6FC0FCEEF2D317BE0162313814D4BC39
                                      SHA1:9E9563E1A73E0CEE9B7B3D141FC64A1277E680D9
                                      SHA-256:1F85DAB3CD1A342BF26134FD9C422CD3BEE58230C8C3FBAD9B035D2AC02C8175
                                      SHA-512:EFFE60E2E9B56C85141099136C8076BC65549CC75C474DACFB71C9A3E0F13D4F44C107632AF3DE3BAC4B4923D5C3C3A0305D6D3AD3E1CC20315BDA999F5A282E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/plugins/penci-shortcodes/assets/play.js?ver=5.6
                                      Preview:(function ($) {. $('body').on('click', '.start-video', function () {. var $container = $(this).closest('.yt-video-place'),. $url = $container.data('yturl');.. $container.append('<iframe src="' + $url + '?rel=0&showinfo=0&autoplay=1" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen frameborder="0"/>');. });.})(jQuery);.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (27709)
                                      Category:downloaded
                                      Size (bytes):27760
                                      Entropy (8bit):4.818832614646927
                                      Encrypted:false
                                      SSDEEP:384:wGdY3aFwJXZWLZ9QeJsfykl6xLFLzGL2GeL2/eL59L2TyLxCLuLbL7LbPWA9P0VL:zwpMV6d+7ZV2B
                                      MD5:E166554D9568A75420DF25DF66EEE803
                                      SHA1:188CF85AC6DF9B1175D26C527F39826216CCE272
                                      SHA-256:CD00C79E4BBF06794B0851AF6B891C002601933C8B9D0CEF5BF18427C62C699C
                                      SHA-512:6B95C9663BCEE489D94882C10E19B12B4C1A9BE0C54D6FA333799AE542A6CA1E59A51CC3845F38F3C6440C0ABAADAF0A00BEFDABD64EC9B4B91A07511B7D22A5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/plugins/metronet-profile-picture/dist/blocks.style.build.css?ver=2.6.3
                                      Preview:.post-content .mpp-profile-wrap h1,.post-content .mpp-profile-wrap h2,.post-content .mpp-profile-wrap h3,.post-content .mpp-profile-wrap h4,.post-content .mpp-profile-wrap h5,.post-content .mpp-profile-wrap h6,.post-content .mpp-enhanced-profile-wrap h1,.post-content .mpp-enhanced-profile-wrap h2,.post-content .mpp-enhanced-profile-wrap h3,.post-content .mpp-enhanced-profile-wrap h4,.post-content .mpp-enhanced-profile-wrap h5,.post-content .mpp-enhanced-profile-wrap h6{clear:none}.post-content .mpp-profile-wrap h2,.post-content .mpp-enhanced-profile-wrap h2{margin:0;margin-bottom:10px}.post-content .mpp-profile-wrap p,.post-content .mpp-enhanced-profile-wrap p{margin-bottom:10px}.mpp-profile-wrap{margin:0 auto;padding:3%;border-radius:5px;margin-bottom:1.2em;margin-bottom:20px;line-height:1.3}.mpp-profile-wrap.round .mpp-profile-image-wrapper{border-radius:50%;overflow:hidden}.mpp-profile-wrap.round .mpp-profile-image-wrapper img{border-radius:50%}.mpp-profile-wrap h1,.mpp-profile-wrap
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 585x390, components 3
                                      Category:downloaded
                                      Size (bytes):66249
                                      Entropy (8bit):7.976588290177913
                                      Encrypted:false
                                      SSDEEP:1536:FJ0dE2nm7NqL/GQHWHdk8AwQulkBLYfV2nBC1LFwD3:30dtnm0L3HWHq8AwQu4YAkLy3
                                      MD5:3F59733308BDC8C17FBDE4AE1D1AB0C9
                                      SHA1:2D65AF1141A762DA15F2DEBF3929E5572523A333
                                      SHA-256:51D35D2213DFA638816625F8E8FF10F50F580FF9012BC547064C6D5D030793F8
                                      SHA-512:CE2F499C5CB67A16F169B4BBB645C6092953FC30A011D2EAB75F32B98C142ED6488FAD498042B0157BC8433352ACDE255A2F2C507C3AF8A0686AB6072D14C65A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/uploads/2023/04/BlackGold_Day_April_22_2023_KWags-25-585x390.jpg
                                      Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........I.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..a..F.|..a._=k.x..r..m.@=....iuj.-....k../..\.1.M..Ta.:.R.....H....+t.e./n6......M(bY1.x.......i...$ <f....]..]Qg4.ecwB...R..]..lz..-[.z...:e....w....:.C..e...L....32.W.i.Q....[.2....Ye.A.....xV..N3yk..g.8.9...r&...#...}...c..Pv.;.?.|...z~....s..:!....^..hqA..Tm...&...p...R.3.$.I...m.&.<..V
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (30277), with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):184335
                                      Entropy (8bit):5.23082689473344
                                      Encrypted:false
                                      SSDEEP:3072:b2x3PHHqTldpvje9P4NnAD6PD6w9WIDzdy8Swn/gPrEY8IV:b2x3vKTDpvje9P4Nndy3Pl8U
                                      MD5:250529EF6BA810DF69B45B9D93217850
                                      SHA1:E1E72101B8168F4BCD9A6789B52F5EB951710318
                                      SHA-256:E4CD13DDA1317F8ED93CFE4780EFFE37FE927FE877731C5EE788B7CFED52066E
                                      SHA-512:B05E13EC2F135E9CFC70922C855446DE3CC47A5FD132B4270FD49E64F29481EC93D18A89B82495C8FA9A8702D50FA0AADF30A44754764E4D6699CB9E23807A0F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.cuindependent.com/new/wp-content/themes/soledad/js/libs-script.min.js?ver=6.3.1
                                      Preview:/* Jarallax */..!function(){"use strict";function e(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function t(e,t,i){e.addEventListener(t,i)}function i(e){u=window.innerWidth||document.documentElement.clientWidth,f=window.innerHeight||document.documentElement.clientHeight,"object"!==("undefined"==typeof e?"undefined":a(e))||"load"!==e.type&&"DOMContentLoaded"!==e.type||(y=!0)}function n(){if(h.length){g=void 0!==window.pageYOffset?window.pageYOffset:(document.documentElement||document.body.parentNode||document.body).scrollTop;var e=y||!v||v.width!==u||v.height!==f,t=e||!v||v.y!==g;y=!1,(e||t)&&(h.forEach(function(i){e&&i.onResize(),t&&i.onScroll()}),v={width:u,height:f,y:g}),d(n)}}var o=function(){function e(e,t){for(var i=0;i<t.length;i++){var n=t[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(t,i,n){return i&&e(t.prototype,i),n&&e(t,n),t}}(),a="function"==typeof Symb
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 1890 x 449, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):47861
                                      Entropy (8bit):7.841798327001869
                                      Encrypted:false
                                      SSDEEP:768:Av05SxsndOvTdChvqJDaePEU4qAtjpjuigRmTKVbUo0wtsoQO+cQBFuMBAPpMu0X:As5SxsndO5CZo/P9lodjublVbLKoQOPk
                                      MD5:969077AEC6D632F6F7860E89116CF4F5
                                      SHA1:47B1BB9BD75392B30AD3DBE0288D0E01D3E52937
                                      SHA-256:2BA06DAC599A1A9C3B4C84F6B37D78872C0909889253594C88AD3E35F21989C3
                                      SHA-512:3B6FC9BE4DACFC1AA28E8B4AAE90F803423B6721B5A572A50BD501AD01B9F2912BA46B2E059B001BDEE2EA6C7DF336F1DD55FEC53724F6D3B84C3A9179E5A97D
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...b..........a{y.. .IDATx...y..u}..W..=..3.;.s......" .Y...LL$j*jY.bR.A.R1.L.....b.R.Q..P. .. .r...s...sO.t.......X~.v.az.........v.........m............Y.6...........................e.b.......... .(...........@.Q............,.............YF!.............B,..........d..X...........2.............e.b.......... .(...........@.Q............,.............YF!.............B,..........d..X...........2.............e.b.......... .(...........@.Q............,.............YF!.............B,..........d..X...........2.............e.b.......... .(...........@.Q............,.............YF!.............k:.6N:.U&.W&.U&.P:..d4.T".trU.TT.dT..Q&.S:....q{|.....(._".7_^_...K......y..x......+...............p..m.....+...I*..).]R,2...b+.JF.d[.$[.l.^....z./.k..-.Q...../.TAi..v../..'.'...f..b.d..c......w...._;.7_n......Z^^V".......i..r.7o.....b.....JKKU^^n:.U....9G....~UTT...m.z.mkuuU.pX.tzS.....Kyyy.z...g..#....<...%.L*..+......QTT.......%..-//+..o......%..'............
                                      No static file info
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jan 15, 2025 20:46:39.872843027 CET49709443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:39.872895002 CET4434970940.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:39.873135090 CET49709443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:39.873882055 CET49709443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:39.873903990 CET4434970940.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:40.663503885 CET4434970940.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:40.663672924 CET49709443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:40.677309036 CET49709443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:40.677333117 CET4434970940.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:40.677567005 CET4434970940.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:40.699552059 CET49709443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:40.699641943 CET49709443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:40.699649096 CET4434970940.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:40.699906111 CET49709443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:40.743340015 CET4434970940.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:40.870704889 CET4434970940.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:40.870795012 CET4434970940.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:40.870909929 CET49709443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:40.912425041 CET49709443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:40.912453890 CET4434970940.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:43.722928047 CET49674443192.168.2.6173.222.162.64
                                      Jan 15, 2025 20:46:43.722935915 CET49673443192.168.2.6173.222.162.64
                                      Jan 15, 2025 20:46:44.004154921 CET49672443192.168.2.6173.222.162.64
                                      Jan 15, 2025 20:46:45.696471930 CET44349705173.222.162.64192.168.2.6
                                      Jan 15, 2025 20:46:45.696588039 CET49705443192.168.2.6173.222.162.64
                                      Jan 15, 2025 20:46:48.040291071 CET49722443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:48.040349007 CET4434972240.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:48.040564060 CET49722443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:48.041409969 CET49722443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:48.041429043 CET4434972240.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:48.889094114 CET4434972240.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:48.889178991 CET49722443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:48.893178940 CET49722443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:48.893194914 CET4434972240.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:48.893466949 CET4434972240.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:48.895643950 CET49722443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:48.895733118 CET49722443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:48.895745993 CET4434972240.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:48.895901918 CET49722443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:48.939330101 CET4434972240.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:49.075603008 CET4434972240.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:49.075728893 CET4434972240.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:49.075848103 CET49722443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:49.076102018 CET49722443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:46:49.076124907 CET4434972240.115.3.253192.168.2.6
                                      Jan 15, 2025 20:46:50.762559891 CET49743443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:46:50.762607098 CET44349743142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:46:50.762666941 CET49743443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:46:50.762979031 CET49743443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:46:50.762991905 CET44349743142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:46:51.410283089 CET44349743142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:46:51.410772085 CET49743443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:46:51.410798073 CET44349743142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:46:51.411947966 CET44349743142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:46:51.412019014 CET49743443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:46:51.415123940 CET49743443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:46:51.415183067 CET44349743142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:46:51.455622911 CET49743443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:46:51.455646038 CET44349743142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:46:51.502495050 CET49743443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:46:52.868185997 CET49761443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:52.868303061 CET4434976164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:52.868474960 CET49761443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:52.868556976 CET49762443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:52.868602991 CET4434976264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:52.868669987 CET49762443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:52.868778944 CET49761443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:52.868810892 CET4434976164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:52.869010925 CET49762443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:52.869021893 CET4434976264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:53.469085932 CET4434976164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:53.469482899 CET49761443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:53.469530106 CET4434976164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:53.470638990 CET4434976164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:53.470743895 CET49761443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:53.472256899 CET49761443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:53.472327948 CET4434976164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:53.472651005 CET49761443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:53.472664118 CET4434976164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:53.483899117 CET4434976264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:53.484148979 CET49762443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:53.484205961 CET4434976264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:53.485225916 CET4434976264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:53.485335112 CET49762443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:53.485646963 CET49762443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:53.485737085 CET4434976264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:53.518414021 CET49761443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:53.535073996 CET49762443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:53.535129070 CET4434976264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:53.583167076 CET49762443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:54.490798950 CET4434976164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:54.490955114 CET4434976164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:54.491094112 CET49761443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:54.721173048 CET49761443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:54.721204996 CET4434976164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:55.177941084 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:55.177970886 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:55.178030968 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:55.178333044 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:55.178344011 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:55.758871078 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:55.759159088 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:55.759186029 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:55.760278940 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:55.760359049 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:55.761606932 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:55.761785984 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:55.762135983 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:55.762146950 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:55.801915884 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.006794930 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.006819010 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.006827116 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.006875992 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.006907940 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.048851013 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.048866987 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.071767092 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.071780920 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.071857929 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.071868896 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.093750954 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.093764067 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.093813896 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.093826056 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.093857050 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.093904018 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.095424891 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.095433950 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.095467091 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.095484018 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.095500946 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.095531940 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.096666098 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.096674919 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.096723080 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.096733093 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.096770048 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.108701944 CET49805443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.108760118 CET4434980564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.108839035 CET49805443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.119967937 CET49805443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.119982958 CET4434980564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.124481916 CET49806443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.124505997 CET4434980664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.124686003 CET49806443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.125093937 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.125106096 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.125169992 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.125710011 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.125746965 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.125888109 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.126267910 CET49809443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.126308918 CET4434980964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.126394033 CET49809443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.126980066 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.126992941 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.127469063 CET49806443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.127480984 CET4434980664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.131582022 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.131601095 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.132359028 CET49809443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.132373095 CET4434980964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.158546925 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.158565998 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.158607006 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.158664942 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.158668995 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.180510044 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.180577040 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.180589914 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.181843996 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.181876898 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.181905985 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.181912899 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.181938887 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.182795048 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.182878971 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.182885885 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.184483051 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.184550047 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.184557915 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.186356068 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.186407089 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.186412096 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.187127113 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.187177896 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.187186956 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.224262953 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.224354982 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.224371910 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.255028009 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.255042076 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.255096912 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.255108118 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.267296076 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.267304897 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.267357111 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.267364025 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.267371893 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.267417908 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.268441916 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.268450022 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.268531084 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.268537045 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.268573046 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.269824982 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.269831896 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.269906044 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.269915104 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.271466017 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.271541119 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.271542072 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.271598101 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.271610022 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.272372007 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.272448063 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.272454977 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.273756027 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.273808956 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.273808956 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.273838043 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.273896933 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.273904085 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.273921967 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.273969889 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.274426937 CET49780443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.274440050 CET4434978064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.275027990 CET49811443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.275070906 CET4434981164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.275198936 CET49811443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.275854111 CET49811443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.275871992 CET4434981164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.706423998 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.707019091 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.707039118 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.707412004 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.708059072 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.708129883 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.708210945 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.714345932 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.714545965 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.714555025 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.715626955 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.715676069 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.716090918 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.716161966 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.716240883 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.716247082 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.717092991 CET4434980964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.717309952 CET49809443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.717331886 CET4434980964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.718388081 CET4434980964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.718445063 CET49809443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.718750000 CET49809443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.718813896 CET4434980964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.718929052 CET49809443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.718935013 CET4434980964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.720236063 CET4434980664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.720576048 CET49806443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.720588923 CET4434980664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.721621990 CET4434980664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.721683025 CET49806443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.722210884 CET49806443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.722276926 CET4434980664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.722403049 CET49806443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.722410917 CET4434980664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.723880053 CET4434980564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.724114895 CET49805443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.724134922 CET4434980564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.724760056 CET4434980564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.725136042 CET49805443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.725198030 CET4434980564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.725244999 CET49805443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.750376940 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.750386953 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.765597105 CET49809443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.765610933 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.765614033 CET49806443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.765738010 CET49805443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.765748978 CET4434980564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.875910044 CET4434981164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.877619982 CET49811443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.877664089 CET4434981164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.878901958 CET4434981164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.878985882 CET49811443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.879718065 CET49811443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.879806042 CET4434981164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.880045891 CET49811443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.880055904 CET4434981164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.924710035 CET49811443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.934537888 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.934561968 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.934568882 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.934617996 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.934643030 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.945352077 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.945373058 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.945380926 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.945415974 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.945436954 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.945468903 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.946824074 CET4434980964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.946850061 CET4434980964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.946866989 CET4434980964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.946921110 CET49809443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.946924925 CET4434980964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.946973085 CET49809443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.950579882 CET49809443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.950601101 CET4434980964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.950985909 CET49818443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.951081991 CET4434981864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.951169014 CET49818443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.952390909 CET49818443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.952425957 CET4434981864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.953051090 CET4434980664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.953082085 CET4434980664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.953089952 CET4434980664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.953142881 CET49806443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.953161955 CET4434980664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.953191996 CET4434980664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.953238010 CET49806443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.954288960 CET4434980564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.954395056 CET4434980564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.954519033 CET4434980564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.954583883 CET49805443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.963186026 CET49805443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.963197947 CET4434980564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.963556051 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.963586092 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.963733912 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.964942932 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.964977980 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.965184927 CET49806443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.965209961 CET4434980664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.965604067 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.965698004 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.965768099 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.966969967 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.967010021 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.974766970 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.988038063 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:58.999839067 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.999850988 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:58.999910116 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.010267973 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.010278940 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.010314941 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.010375977 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.010375977 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.020929098 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.020939112 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.020997047 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.022047043 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.022054911 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.022119999 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.031637907 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.031651974 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.031714916 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.032236099 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.032339096 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.032426119 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.032459974 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.032856941 CET49808443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.032876015 CET4434980864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.033251047 CET49821443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.033293962 CET4434982164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.033363104 CET49821443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.035134077 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.035144091 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.035228014 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.042746067 CET49821443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.042761087 CET4434982164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.109832048 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.109846115 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.109899044 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.122817993 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.122890949 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.124125957 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.124195099 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.125689983 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.125768900 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.127435923 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.127556086 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.128329039 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.128395081 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.129585028 CET4434981164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.129646063 CET4434981164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.129724026 CET49811443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.129745007 CET4434981164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.129793882 CET49811443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.129832029 CET4434981164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.129890919 CET49811443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.130119085 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.130181074 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.130950928 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.131025076 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.196566105 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.196650982 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.196667910 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.196682930 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.196731091 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.228821039 CET49807443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.228854895 CET4434980764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.232278109 CET49822443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.232384920 CET4434982264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.232486010 CET49822443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.326402903 CET49822443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.326427937 CET4434982264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.345758915 CET49811443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.345787048 CET4434981164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.346241951 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.346303940 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.346394062 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.347616911 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.347629070 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.532721043 CET4434981864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.533041000 CET49818443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.533063889 CET4434981864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.533438921 CET4434981864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.533778906 CET49818443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.533853054 CET4434981864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.534132004 CET49818443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.565567017 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.566164017 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.566199064 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.566579103 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.567064047 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.567151070 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.567224026 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.568582058 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.568826914 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.568897963 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.569988966 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.570060968 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.570425034 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.570497990 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.570559025 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.579336882 CET4434981864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.607327938 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.611375093 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.612433910 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.612746954 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.612790108 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.658355951 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.663912058 CET4434982164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.664393902 CET49821443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.664422035 CET4434982164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.665544987 CET4434982164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.665616035 CET49821443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.666119099 CET49821443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.666193962 CET4434982164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.666277885 CET49821443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.707421064 CET4434982164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.720732927 CET49821443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.720746994 CET4434982164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.760279894 CET4434981864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.760365009 CET4434981864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.760418892 CET49818443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.761464119 CET49818443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.761486053 CET4434981864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.761948109 CET49828443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.761992931 CET4434982864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.762212992 CET49828443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.762473106 CET49828443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.762492895 CET4434982864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.767906904 CET49821443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.794717073 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.794786930 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.794807911 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.794861078 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.794933081 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.794970036 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.799254894 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.799290895 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.799299002 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.799338102 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.799360037 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.799401999 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.799420118 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.849412918 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.849481106 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.859338045 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.859395981 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.859421015 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.859426022 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.859489918 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.865483046 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.865498066 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.865530014 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.865575075 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.865614891 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.882195950 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.882224083 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.882282019 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.882340908 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.883008003 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.883030891 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.883090019 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.886576891 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.886589050 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.886616945 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.886651993 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.886689901 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.887423038 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.887434006 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.887509108 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.895085096 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.895126104 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.895176888 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.895224094 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.902100086 CET4434982164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.902188063 CET4434982164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.902379990 CET49821443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.902997017 CET49821443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.903013945 CET4434982164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.905899048 CET49830443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.905944109 CET4434983064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.906017065 CET49830443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.906296968 CET49830443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.906315088 CET4434983064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.909476995 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.909487963 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.909564972 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.925616980 CET4434982264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.925854921 CET49822443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.925899029 CET4434982264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.926960945 CET4434982264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.927035093 CET49822443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.927401066 CET49822443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.927474022 CET4434982264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.927544117 CET49822443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.934931993 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.934950113 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.935029984 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.946755886 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.946862936 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.950711012 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.950941086 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.950954914 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.952053070 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.952120066 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.952466965 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.952533007 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.952610016 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.952615976 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.969958067 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.970017910 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.970046997 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.970072985 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.970101118 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.970113039 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.970791101 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.970866919 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.971715927 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.971776962 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.971898079 CET49822443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.971925020 CET4434982264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.972614050 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.972681046 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.974040031 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.974055052 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.974137068 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.974648952 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.974704981 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.975500107 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.975572109 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.976210117 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.976269007 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.977035999 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.977102995 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:46:59.997031927 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:46:59.997107029 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.002476931 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.004626989 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.004730940 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.005086899 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.005146980 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.020390034 CET49822443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.022492886 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.022576094 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.023027897 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.023106098 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.034475088 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.034583092 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.056672096 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.056911945 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.057249069 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.057332039 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.057857990 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.057959080 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.058393002 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.058506012 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.058959007 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.059031010 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.059449911 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.059530020 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.060010910 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.060086966 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.060605049 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.060689926 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.061332941 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.061427116 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.061683893 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.061762094 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.062836885 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.062937021 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.063499928 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.063580990 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.063978910 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.064053059 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.064630985 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.064707041 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.065053940 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.065114975 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.065805912 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.065891981 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.066325903 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.066406965 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.066844940 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.066935062 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.089426994 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.089514971 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.099117041 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.099225998 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.099459887 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.099544048 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.099842072 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.099921942 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.109756947 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.109838009 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.110213995 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.110295057 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.110637903 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.110708952 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.111028910 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.111094952 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.121854067 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.122076988 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.122133017 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.122205019 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.144350052 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.144558907 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.144680977 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.144772053 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.145248890 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.145332098 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.145792961 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.145883083 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.146114111 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.146190882 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.146411896 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.146478891 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.147021055 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.147064924 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.147104979 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.147144079 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.147181988 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.147209883 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.147537947 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.147614002 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.147929907 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.148027897 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.148518085 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.148596048 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.149060011 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.149158955 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.149364948 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.149436951 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.149770021 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.149842024 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.150203943 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.150271893 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.150713921 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.150789976 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.151067972 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.151135921 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.151429892 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.151503086 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.151830912 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.151901007 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.152299881 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.152379036 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.152704954 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.152772903 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.153027058 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.153100967 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.157212973 CET4434982264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.157290936 CET4434982264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.157354116 CET49822443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.158211946 CET49822443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.158257961 CET4434982264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.160868883 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.160919905 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.161072969 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.161348104 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.161360979 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.172152042 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.172226906 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.180061102 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.180278063 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.180291891 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.180357933 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.180402040 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.180425882 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.180649042 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.180737019 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.184823036 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.184859037 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.184866905 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.184931040 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.184962034 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.197278023 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.197350979 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.197529078 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.197577953 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.197818995 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.197877884 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.210993052 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.211112976 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.211251020 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.211324930 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.227046013 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.252203941 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.252296925 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.252425909 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.252489090 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.252715111 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.252785921 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.253211975 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.253266096 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.253283024 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.253314972 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.253355026 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.253400087 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.253933907 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.253978968 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.254019022 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.254035950 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.254064083 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.254194021 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.254710913 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.254760027 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.254776001 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.254790068 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.254839897 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.254875898 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.255539894 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.255621910 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.255676985 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.255728960 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.255759001 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.255794048 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.255814075 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.255842924 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.256261110 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.256544113 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.256603956 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.256611109 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.256618977 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.256650925 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.256669998 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.257385015 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.257447958 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.257452011 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.257462025 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.257500887 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.257533073 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.257539988 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.257550955 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.257582903 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.258322001 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.258403063 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.258408070 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.258455992 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.258471966 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.258482933 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.258527994 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.259265900 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.259335995 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.259342909 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.259354115 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.259396076 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.259403944 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.259412050 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.259438992 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.259471893 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.259926081 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.259979963 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.260524988 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.260591984 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.267546892 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.267651081 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.267859936 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.267932892 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.268086910 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.268166065 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.272557020 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.272571087 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.272655010 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.273451090 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.273459911 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.273511887 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.284837961 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.284918070 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.285000086 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.285048962 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.285070896 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.285226107 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.285279989 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.285295963 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.285310984 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.285348892 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.289344072 CET49820443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.289361000 CET4434982064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.290147066 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.290158987 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.290246010 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.299015999 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.299129009 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.299254894 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.299376011 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.317354918 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.317369938 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.317424059 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.319514990 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.319653988 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.319706917 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.319708109 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.319747925 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.319854021 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.319946051 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.320082903 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.320364952 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.320563078 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.320760965 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.320836067 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.320959091 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.321036100 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.321324110 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.321439981 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.321602106 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.321671009 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.321907043 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.321980000 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.324567080 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.324645996 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.324768066 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.324847937 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.325053930 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.325123072 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.343874931 CET4434982864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.344257116 CET49828443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.344273090 CET4434982864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.344644070 CET4434982864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.345016003 CET49828443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.345088959 CET4434982864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.345254898 CET49828443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.358715057 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.358817101 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.359486103 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.359586000 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.359743118 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.359817028 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.375258923 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.375271082 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.375339031 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.384598017 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.384671926 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.389532089 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.389602900 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.391336918 CET4434982864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.398821115 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.398900986 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.403594971 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.403661966 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.403673887 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.403692007 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.403748989 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.404025078 CET49823443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.404040098 CET4434982364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.408535004 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.408673048 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.413345098 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.413434029 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.413467884 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.413506985 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.413538933 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.413569927 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.413734913 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.413773060 CET4434981964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.413800955 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.413978100 CET49819443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.509157896 CET4434983064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.509476900 CET49830443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.509506941 CET4434983064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.509891987 CET4434983064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.510234118 CET49830443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.510307074 CET4434983064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.510438919 CET49830443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.516596079 CET49835443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:00.516640902 CET4434983540.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:00.516736031 CET49835443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:00.517407894 CET49835443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:00.517421007 CET4434983540.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:00.555345058 CET4434983064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.571868896 CET4434982864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.571897030 CET4434982864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.571969032 CET49828443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.572001934 CET4434982864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.572375059 CET4434982864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.572443008 CET4434982864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.572444916 CET49828443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.572604895 CET49828443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.574130058 CET49828443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.574148893 CET4434982864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.593826056 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.593872070 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.594011068 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.594376087 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.594435930 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.594495058 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.595171928 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.595190048 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.595341921 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.601867914 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.601907015 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.602021933 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.603105068 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.603126049 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.603811026 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.603847980 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.604199886 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.604208946 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.604748964 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.604772091 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.660239935 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:00.660284996 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:00.660370111 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:00.661345959 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:00.661361933 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:00.740551949 CET4434983064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.740626097 CET4434983064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.740835905 CET49830443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.747309923 CET49830443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.747334957 CET4434983064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.747534990 CET49845443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.747576952 CET4434984564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.747637987 CET49845443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.748313904 CET49845443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.748328924 CET4434984564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.770613909 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.771677971 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.771693945 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.772063971 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.772576094 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.772648096 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.772753000 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.815340042 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.968584061 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.968636990 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.968719959 CET49847443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.968730927 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.968769073 CET4434984764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.968830109 CET49847443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.968863964 CET49848443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.968919039 CET4434984864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.968987942 CET49848443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.969177008 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.969191074 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.969449043 CET49847443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.969464064 CET4434984764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:00.969583988 CET49848443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:00.969599962 CET4434984864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.005587101 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.005614042 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.005680084 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.005707026 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.051306963 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.072640896 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.072655916 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.072714090 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.098001003 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.098018885 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.098071098 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.098778009 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.098856926 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.116094112 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.116168976 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.167052984 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.167135000 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.209589958 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.209849119 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.209882021 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.209985971 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.210541010 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.210567951 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.210870981 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.210895061 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.211095095 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.211162090 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.211194992 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.211220026 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.211580992 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.211582899 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.211594105 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.211596012 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.211648941 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.211710930 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.211766958 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.211961985 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.212194920 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.212335110 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.212435961 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.212501049 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.212651014 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.212742090 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.213079929 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.213176966 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.213377953 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.213403940 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.213452101 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.213464975 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.213509083 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.213563919 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.213572979 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.213599920 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.213608980 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.213618994 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.213664055 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.213679075 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.213728905 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.213737011 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.213795900 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.214668036 CET49831443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.214684963 CET4434983164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.219599962 CET49852443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.219625950 CET4434985264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.219681025 CET49852443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.220057964 CET49852443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.220066071 CET4434985264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.253784895 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.253819942 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.255373955 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.259339094 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.304261923 CET44349743142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:47:01.304344893 CET44349743142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:47:01.304388046 CET49743443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:47:01.333812952 CET4434984564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.334117889 CET49845443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.334127903 CET4434984564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.335211039 CET4434984564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.335283041 CET49845443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.335760117 CET49845443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.335829973 CET4434984564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.336003065 CET49845443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.336013079 CET4434984564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.379712105 CET49845443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.407499075 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.414933920 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:01.414947987 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.416827917 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.416917086 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:01.423216105 CET4434983540.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:01.423319101 CET49835443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:01.429639101 CET49835443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:01.429655075 CET4434983540.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:01.429929972 CET4434983540.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:01.432133913 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:01.432316065 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:01.432413101 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.434986115 CET49835443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:01.435091019 CET49835443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:01.435095072 CET4434983540.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:01.435266018 CET49835443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:01.437561989 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.437591076 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.437598944 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.437685966 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.437733889 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.439872026 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.439886093 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.439897060 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.439919949 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.439953089 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.439979076 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.439997911 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.440026999 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.447503090 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.447530985 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.447537899 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.447602987 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.447619915 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.472657919 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:01.472678900 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.479331017 CET4434983540.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:01.483650923 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.483655930 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.483668089 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.489025116 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.502536058 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.502551079 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.502652884 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.504189014 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.504204035 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.504261017 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.505594969 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.505609989 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.505682945 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.514081001 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.514095068 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.514137983 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.523883104 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.523895025 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.523956060 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:01.523993015 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.525376081 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.525387049 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.525470972 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.528920889 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.529012918 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.529047966 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.529048920 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.529118061 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.529175043 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.529189110 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.529220104 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.529247999 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.529270887 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.534136057 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.534148932 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.534195900 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.535140991 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.535151005 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.535187960 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.535192013 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.535219908 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.535264015 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.535363913 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.535389900 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.535419941 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.547946930 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.547961950 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.548041105 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.548333883 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.548398972 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.549135923 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.549222946 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.564308882 CET4434984564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.564379930 CET4434984564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.564588070 CET49845443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.566528082 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.567151070 CET4434984764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.569087982 CET49847443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.569107056 CET4434984764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.569308996 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.569330931 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.570219040 CET4434984764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.570286989 CET49847443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.570426941 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.570483923 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.570913076 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.570986032 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.571197987 CET49847443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.571289062 CET4434984764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.571353912 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.571361065 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.571413040 CET49847443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.571420908 CET4434984764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.584157944 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.584263086 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.584445953 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.584517956 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.588032961 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.588044882 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.588116884 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.588118076 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.588159084 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.589385986 CET4434984864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.614943027 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.615185022 CET49847443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.620688915 CET49848443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.620704889 CET4434984864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.621884108 CET4434984864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.621947050 CET49848443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.622292995 CET49848443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.622354984 CET4434984864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.622435093 CET49848443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.628865957 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.628935099 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.629291058 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.629363060 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.629759073 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.629837036 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.629919052 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.629986048 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.630063057 CET4434983540.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:01.630160093 CET4434983540.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:01.630244970 CET49835443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:01.630417109 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.630443096 CET49835443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:01.630461931 CET4434983540.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:01.630496025 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.630568027 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.630626917 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.631220102 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.631299973 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.631575108 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.631650925 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.632196903 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.632280111 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.632432938 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.632503033 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.632509947 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.632544994 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.632581949 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.636601925 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.636687040 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.667092085 CET49848443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.667109013 CET4434984864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.671863079 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.671973944 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.672102928 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.672168016 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.684263945 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.694133043 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.694144964 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.694173098 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.694183111 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.694191933 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.694212914 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:01.694226980 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.694251060 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:01.694257975 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.694273949 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:01.713102102 CET49848443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.716639042 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.716726065 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.717109919 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.717179060 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.717566013 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.717638969 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.718276978 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.718348980 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.718600035 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.718700886 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.719218969 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.719325066 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.719541073 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.719640017 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.720149040 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.720244884 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.724108934 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.724174976 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.724431992 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.724495888 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.744244099 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:01.757327080 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.757636070 CET49839443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.757669926 CET4434983964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.759447098 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.759551048 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.759895086 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.759964943 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.760133028 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.760202885 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.775741100 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.775755882 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.775769949 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.775775909 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.775840998 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:01.775840998 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:01.780252934 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.780263901 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.780289888 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.780298948 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.780319929 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:01.780333996 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:01.780356884 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:01.781430006 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:01.795186043 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.795222998 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.795229912 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.795341969 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.795358896 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.797216892 CET4434984764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.797246933 CET4434984764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.797256947 CET4434984764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.797312021 CET49847443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.797327042 CET4434984764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.798270941 CET4434984764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.798325062 CET49847443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.798332930 CET4434984764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.798352957 CET4434984764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.800043106 CET49847443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.804050922 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.804126024 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.804389954 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.804445982 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.804672956 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.804732084 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.805115938 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.805167913 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.805267096 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.805321932 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.805604935 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.805659056 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.806018114 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.806078911 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.806431055 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.806502104 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.806813002 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.806864977 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.807041883 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.807087898 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.807425022 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.807476044 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.811647892 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.811739922 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.819569111 CET4434985264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.823864937 CET4434984864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.823982000 CET4434984864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.824028969 CET49848443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.846576929 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.862572908 CET49852443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.966732025 CET49837443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.966769934 CET4434983764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.967725039 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.968257904 CET49840443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.968334913 CET4434984064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.969521046 CET49743443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:47:01.969541073 CET44349743142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:47:01.969935894 CET49855443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.969991922 CET4434985564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.970052958 CET49855443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.970623016 CET49852443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.970649004 CET4434985264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.971263885 CET4434985264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.976419926 CET49855443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.976449966 CET4434985564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.976725101 CET49852443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.976833105 CET4434985264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.976938963 CET49852443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.991440058 CET49845443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.991482973 CET4434984564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.992809057 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.992857933 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.993107080 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.993943930 CET49857443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.993984938 CET4434985764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.994116068 CET49857443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.997961044 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.997989893 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:01.998142004 CET49857443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:01.998153925 CET4434985764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.004453897 CET49858443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.004493952 CET4434985864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.004792929 CET49858443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.004890919 CET49848443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.004919052 CET4434984864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.007021904 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.007100105 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.007308006 CET49847443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.007328987 CET4434984764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.007384062 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.007462025 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.007826090 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.007874966 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.008047104 CET49858443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.008069038 CET4434985864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.009361029 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.009383917 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.009418964 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.009437084 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.009476900 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.009530067 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.009556055 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.009589911 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.009593010 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.009617090 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.009638071 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.010109901 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.010127068 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.010170937 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.010178089 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.010198116 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.010224104 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.010971069 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.010992050 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.011039972 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.011045933 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.011084080 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.011955023 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.011976004 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.012041092 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.012047052 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.012064934 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.012092113 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.012108088 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.012121916 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.012166023 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.012891054 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.012926102 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.012934923 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.012945890 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.012950897 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.012959003 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.013001919 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.013004065 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.013026953 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.013046980 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.013048887 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.013067961 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.013098955 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.013130903 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.015609026 CET49838443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.015615940 CET4434983864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.015752077 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.015809059 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.016658068 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.016680956 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.016709089 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.016719103 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.016755104 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.016771078 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.017318010 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.017340899 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.017369032 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.017378092 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.017390966 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.017983913 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.018455982 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.018471956 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.018501997 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.018512964 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.018537998 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.018552065 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.018853903 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.018910885 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.018932104 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.018942118 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.018966913 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.018996954 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.019329071 CET4434985264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.020102024 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.020122051 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.020154953 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.020160913 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.020180941 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.020203114 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.020232916 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.020258904 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.020468950 CET49852443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.020688057 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.020765066 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.020806074 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.021639109 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.021655083 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.021708012 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.021713018 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.021723986 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.021747112 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.022593975 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.022609949 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.022640944 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.022651911 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.022677898 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.022710085 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.024589062 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.024626970 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.024662018 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.024667978 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.024679899 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.024682045 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.024717093 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.024724007 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.026269913 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.026293993 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.026335001 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.026341915 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.026366949 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.026484013 CET49859443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.026516914 CET4434985964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.026571035 CET49859443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.027383089 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.027405024 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.027429104 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.027436972 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.027446985 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.027452946 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.027486086 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.028714895 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.028875113 CET49846443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.028887033 CET4434984664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.030241966 CET49859443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.030251026 CET4434985964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.036143064 CET49843443192.168.2.618.245.46.57
                                      Jan 15, 2025 20:47:02.036149979 CET4434984318.245.46.57192.168.2.6
                                      Jan 15, 2025 20:47:02.148159981 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.148202896 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.148513079 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.149060011 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.149075985 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.149368048 CET49865443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.149410009 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.149468899 CET49865443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.149827003 CET49865443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.149841070 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.151458979 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.151468992 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.151705027 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.151871920 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.151885033 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.153184891 CET49867443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.153192997 CET4434986764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.153382063 CET49867443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.153563976 CET49867443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.153577089 CET4434986764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.155070066 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.155169010 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.155618906 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.156054974 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.156085014 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.173832893 CET4434985264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.173861980 CET4434985264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.173911095 CET49852443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.173921108 CET4434985264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.173937082 CET4434985264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.174006939 CET49852443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.184330940 CET49852443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.184341908 CET4434985264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.188667059 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:02.188683987 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:02.188743114 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:02.188957930 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:02.188973904 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:02.192987919 CET49871443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.193026066 CET4434987164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.193381071 CET49871443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.193855047 CET49871443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.193870068 CET4434987164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.198115110 CET49872443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.198136091 CET4434987264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.198223114 CET49872443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.198400021 CET49872443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.198410988 CET4434987264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.746428967 CET4434985864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.746809006 CET49858443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.746839046 CET4434985864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.747188091 CET4434985564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.747452021 CET49855443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.747462034 CET4434985564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.748049021 CET4434985564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.748056889 CET4434985964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.748123884 CET4434985864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.748255968 CET49858443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.748261929 CET49859443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.748287916 CET4434985964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.748589993 CET49855443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.748723030 CET4434985564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.748965025 CET4434985764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.748986006 CET49858443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.749109030 CET4434985864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.749187946 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.749211073 CET49857443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.749237061 CET4434985764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.749403954 CET49855443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.749533892 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.749545097 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.749574900 CET49858443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.749593019 CET4434985864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.749591112 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.749819994 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.749835968 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.749942064 CET4434985764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.749969006 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.750149012 CET4434985964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.750222921 CET49859443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.750315905 CET49857443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.750415087 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.750422955 CET4434985764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.750504971 CET49865443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.750524044 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.750783920 CET49859443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.750879049 CET4434985964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.750926971 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.751140118 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.751214027 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.751250982 CET49857443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.751444101 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.751512051 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.751583099 CET49865443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.751651049 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.751739979 CET49859443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.751756907 CET4434985964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.752024889 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.752089977 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.752161026 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.752335072 CET49865443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.752402067 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.752408981 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.752855062 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.753842115 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.753910065 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.755706072 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.755774975 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.756316900 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.756388903 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.756442070 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.791342974 CET4434985764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.795332909 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.795340061 CET4434985564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.795361996 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.799340963 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.801142931 CET49859443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.801177025 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.801209927 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.801217079 CET49858443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.801232100 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.849693060 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.914412975 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:02.923998117 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:02.924017906 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:02.925259113 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:02.925335884 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:02.930418968 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:02.930572987 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:02.930644989 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:02.972423077 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:02.972439051 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:02.975018024 CET4434985864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.975043058 CET4434985864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.975049973 CET4434985864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.975069046 CET4434985864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.975131035 CET49858443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.975131035 CET49858443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.975151062 CET4434985864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.975404024 CET4434985864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.975487947 CET4434985864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.975545883 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.975553989 CET49858443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.975553989 CET49858443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.975573063 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.975621939 CET49865443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.975637913 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.976334095 CET4434985564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.976363897 CET4434985564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.976520061 CET49855443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.976528883 CET4434985564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.977015972 CET4434985564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.977147102 CET49855443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.979335070 CET49858443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.979351997 CET4434985864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.980590105 CET49875443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.980626106 CET4434987564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.980814934 CET49855443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.980819941 CET4434985564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.981427908 CET49875443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.981575012 CET49875443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.981584072 CET4434987564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.981705904 CET4434985964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.981801987 CET4434985964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.981854916 CET49859443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.983985901 CET49876443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.984019041 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.984126091 CET49876443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.985644102 CET49876443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.985656023 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.985732079 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.985769033 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.986047029 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.986057043 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.986099005 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.986120939 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.986129045 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.986181974 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.986202002 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.987905979 CET4434985764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.987937927 CET4434985764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.987993956 CET49857443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.988013029 CET4434985764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.988837004 CET4434985764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.988899946 CET4434985764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.988914013 CET49857443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.988951921 CET49857443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.989552021 CET49859443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.989566088 CET4434985964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.990350962 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.990389109 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.990402937 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.990418911 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.990451097 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.990470886 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.990494013 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.994102001 CET49877443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.994139910 CET4434987764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.994221926 CET49877443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.994730949 CET49877443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.994743109 CET4434987764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.995759964 CET49857443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.995771885 CET4434985764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.999016047 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.999047995 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:02.999098063 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.999500990 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:02.999511003 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.009195089 CET4434986764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.011302948 CET49867443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.011337996 CET4434986764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.012451887 CET4434986764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.012506008 CET49867443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.014672995 CET49867443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.014766932 CET4434986764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.015100956 CET49867443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.020452976 CET49865443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.020456076 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.035799026 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.035811901 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.035841942 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.040591002 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.040616035 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.040659904 CET49865443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.040693998 CET49865443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.047359943 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.047588110 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.047597885 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.047960997 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.048279047 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.048352003 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.048407078 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.048578978 CET4434987164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.048748970 CET49871443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.048765898 CET4434987164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.049824953 CET4434987164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.049901009 CET49871443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.050429106 CET49871443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.050487995 CET4434987164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.050517082 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.050529957 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.050561905 CET49871443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.050759077 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.050767899 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.050793886 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.050806046 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.050842047 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.050945044 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.055325985 CET4434986764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.055569887 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.055581093 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.055598021 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.055632114 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.055670023 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.055701971 CET4434987264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.056391001 CET49872443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.056405067 CET4434987264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.057532072 CET4434987264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.057607889 CET49872443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.057954073 CET49872443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.058022022 CET4434987264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.058068991 CET49872443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.062593937 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.062664986 CET49865443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.063878059 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.063932896 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.063941956 CET49865443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.063951015 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.063991070 CET49865443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.064003944 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.064045906 CET49865443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.064199924 CET49865443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.064214945 CET4434986564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.064567089 CET49884443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.064598083 CET4434988464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.065458059 CET49884443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.065814972 CET49884443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.065824986 CET4434988464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.066634893 CET49867443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.066654921 CET4434986764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.072458982 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.072472095 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.072539091 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.073370934 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.073381901 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.073438883 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.076582909 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.076598883 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.076622009 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.076649904 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.076689959 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.077364922 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.077374935 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.077538013 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.077737093 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.077745914 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.077789068 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.079066992 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.079492092 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.082129955 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.082138062 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.082216024 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.082760096 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.082770109 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.082820892 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.088628054 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.088995934 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.091322899 CET4434987164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.095323086 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.097425938 CET49871443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.097441912 CET4434987164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.099334955 CET4434987264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.103872061 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.103883982 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.103940010 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.103950024 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.103998899 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.104162931 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.104171038 CET4434986864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.104183912 CET49868443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.104568005 CET49885443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.104605913 CET4434988564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.104748011 CET49885443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.105258942 CET49885443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.105278015 CET4434988564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.112442970 CET49872443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.112442970 CET49867443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.112468958 CET4434987264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.116365910 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.116446018 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.116472960 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.116508007 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.116574049 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.145313978 CET49871443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.159285069 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.159394979 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.160115957 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.160190105 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.160691023 CET49872443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.160743952 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.160811901 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.161704063 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.161789894 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.162458897 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.162525892 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.162563086 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.162746906 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.162779093 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.162791967 CET4434986664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.162810087 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.162834883 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.162834883 CET49866443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.163264990 CET49886443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.163311005 CET4434988664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.163379908 CET49886443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.163988113 CET49886443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.164004087 CET4434988664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.169580936 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.169682980 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.170681000 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.170749903 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.171648979 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.171721935 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.171849012 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.171928883 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.172890902 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.172972918 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.188955069 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.198724031 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.198736906 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.198766947 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.198781967 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.198788881 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.198793888 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.198811054 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.198833942 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.198837042 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.198858976 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.207344055 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.207453012 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.207643032 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.207698107 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.254301071 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.254987955 CET4434986764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.255067110 CET4434986764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.255086899 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.255115986 CET49867443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.255175114 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.262164116 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.262233019 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.262485981 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.262684107 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.262708902 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.262720108 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.262736082 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.262748957 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.263403893 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.263457060 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.264221907 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.264415026 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.264492989 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.264549971 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.265166998 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.265223980 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.265492916 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.265537977 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.266208887 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.266302109 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.266316891 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.266680956 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.273736000 CET49867443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.273765087 CET4434986764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.274177074 CET49887443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.274214029 CET4434988764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.274384975 CET49887443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.275274038 CET49887443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.275286913 CET4434988764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.276339054 CET49856443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.276361942 CET4434985664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.279390097 CET4434987164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.279398918 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.279418945 CET4434987164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.279426098 CET4434987164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.279432058 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.279484034 CET4434987164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.279504061 CET49871443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.279546022 CET49871443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.279547930 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.279556990 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.279619932 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.279649019 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.279665947 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.279671907 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.279680014 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.279699087 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.279702902 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.279721022 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.279738903 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.281764030 CET49888443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.281789064 CET4434988864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.281888962 CET49888443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.282136917 CET49888443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.282146931 CET4434988864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.284720898 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.284729004 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.284749985 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.284784079 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.284789085 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.284830093 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.285121918 CET49871443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.285132885 CET4434987164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.289817095 CET4434987264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.289839029 CET4434987264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.289892912 CET49872443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.289895058 CET4434987264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.289927006 CET49872443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.292289972 CET49889443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.292314053 CET4434988964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.292416096 CET49889443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.292846918 CET49889443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.292856932 CET4434988964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.292988062 CET49872443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.292995930 CET4434987264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.307809114 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.307832956 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.307895899 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.308082104 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.308095932 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.332704067 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.344507933 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.344522953 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.344584942 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.366367102 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.366389036 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.366446018 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.366451979 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.366507053 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.367357969 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.367382050 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.367430925 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.367434978 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.367460012 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.367486000 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.367598057 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.367607117 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.367646933 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.368139982 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.368148088 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.368194103 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.369455099 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.369514942 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.370810986 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.370832920 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.370870113 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.370873928 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.370903969 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.370920897 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.375855923 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.375885963 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.375911951 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.375916958 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.375946045 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.432991982 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.433051109 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.455629110 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.455693960 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.455698967 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.455709934 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.455739975 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.456041098 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.456058979 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.456094027 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.456096888 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.456118107 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.456134081 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.456459045 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.456512928 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.456885099 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.456899881 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.456927061 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.456934929 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.456959963 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.456962109 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.456974983 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.457009077 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.457542896 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.457602024 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.457901955 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.457941055 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.457957983 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.457962036 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.457987070 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.458003998 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.458298922 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.458358049 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.458590984 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.458638906 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.458817005 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.458869934 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.460298061 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.460314035 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.460361958 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.460366011 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.460724115 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.460760117 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.460778952 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.460808039 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.460813046 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.460832119 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.460849047 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.462086916 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.462100983 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.462158918 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.462163925 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.462496996 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.466572046 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.466587067 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.466634035 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.466639042 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.466689110 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.475662947 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.476119995 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.507169008 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.507239103 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.507245064 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.507256031 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.507297039 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.507549047 CET49870443192.168.2.618.245.46.45
                                      Jan 15, 2025 20:47:03.507559061 CET4434987018.245.46.45192.168.2.6
                                      Jan 15, 2025 20:47:03.521367073 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.521497011 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.544210911 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.544276953 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.544532061 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.544590950 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.544985056 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.545058966 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.545394897 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.545448065 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.545603037 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.545650005 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.546238899 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.546308994 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.546430111 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.546482086 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.547182083 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.547255039 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.547451019 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.547501087 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.548171043 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.548228979 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.548351049 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.548397064 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.565155983 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.565484047 CET49876443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.565514088 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.565985918 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.571042061 CET49876443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.571125031 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.580616951 CET4434987564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.586505890 CET4434987764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.586864948 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.586934090 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.587083101 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.587132931 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.587528944 CET49875443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.587537050 CET4434987564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.587991953 CET4434987564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.589062929 CET49877443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.589102983 CET4434987764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.589205980 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.589412928 CET49876443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.589732885 CET49875443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.589802027 CET4434987564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.590167999 CET4434987764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.590199947 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.590209007 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.590220928 CET49877443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.590241909 CET49875443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.590564013 CET49877443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.590631008 CET4434987764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.590708971 CET49877443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.590718031 CET4434987764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.591264963 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.591319084 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.591615915 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.591701031 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.591708899 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.610316992 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.610390902 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.634488106 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.634490013 CET49877443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.634497881 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.635319948 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.635320902 CET4434987564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.642999887 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.643065929 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.643357992 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.643421888 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.643666983 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.643727064 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.643834114 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.643883944 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.644084930 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.644131899 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.644355059 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.644408941 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.644686937 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.644737959 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.648682117 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.648746014 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.648962975 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.649017096 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.649137974 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.649194002 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.649291992 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.649341106 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.649415016 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.649815083 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.649868011 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.657028913 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.657082081 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.668487072 CET4434988464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.668703079 CET49884443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.668729067 CET4434988464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.669186115 CET4434988464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.669487953 CET49884443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.669559002 CET4434988464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.669728994 CET49884443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.676668882 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.701131105 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.701201916 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.701317072 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.701389074 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.711333036 CET4434988464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.734808922 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.734867096 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.734873056 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.734891891 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.734930038 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.735100031 CET49864443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.735110044 CET4434986464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.735582113 CET49891443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.735600948 CET4434989164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.735646009 CET49891443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.736221075 CET49891443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.736228943 CET4434989164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.754010916 CET4434988564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.754326105 CET49885443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.754338026 CET4434988564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.754678965 CET4434988564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.755176067 CET49885443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.755227089 CET4434988564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.755343914 CET49885443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.799331903 CET4434988564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.812534094 CET4434988664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.812809944 CET49886443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.812835932 CET4434988664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.813174963 CET4434988664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.813493013 CET49886443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.813543081 CET4434988664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.813688993 CET49886443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.831774950 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.831809044 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.831857920 CET49876443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.831872940 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.855330944 CET4434988664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.867893934 CET4434987564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.867969990 CET4434987564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.868029118 CET49875443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.868432045 CET4434987764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.868455887 CET4434987764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.868462086 CET4434987764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.868515968 CET49877443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.868555069 CET4434987764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.868575096 CET4434987764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.868612051 CET49877443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.869119883 CET49875443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.869138002 CET4434987564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.871679068 CET49897443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.871716976 CET4434989764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.871875048 CET49897443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.872183084 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.872209072 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.872216940 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.872240067 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.872267008 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.872298002 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.872313023 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.872415066 CET49897443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.872431040 CET4434989764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.872602940 CET49877443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.872641087 CET4434987764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.875360966 CET49898443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.875380039 CET4434989864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.875484943 CET49898443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.876157045 CET49898443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.876169920 CET4434989864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.879173994 CET49876443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.897300959 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.897336960 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.897383928 CET49876443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.897428036 CET49876443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.918239117 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.918279886 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.918323994 CET49876443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.918354988 CET49876443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.918764114 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.918826103 CET49876443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.918838978 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.918863058 CET4434988864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.918956995 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.919110060 CET49876443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.919152021 CET49888443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.919178963 CET4434988864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.919348001 CET49876443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.919368982 CET4434987664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.919680119 CET4434988864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.920301914 CET49888443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.920383930 CET4434988864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.920826912 CET49888443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.924427032 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.929534912 CET4434988764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.930294991 CET49887443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.930310965 CET4434988764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.930711031 CET4434988764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.931328058 CET49887443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.931401014 CET4434988764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.931461096 CET49887443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.933625937 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.933728933 CET4434988464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.933759928 CET4434988464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.933801889 CET4434988464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.933835030 CET49884443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.933852911 CET4434988464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.933868885 CET49884443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.933969021 CET4434988464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.934016943 CET49884443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.934341908 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.934356928 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.936207056 CET49884443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.936220884 CET4434988464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.936347961 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.936400890 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.936666012 CET49899443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.936703920 CET4434989964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.936778069 CET49899443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.937829971 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.937848091 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.937870979 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.937907934 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.937954903 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.938535929 CET49899443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.938553095 CET4434989964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.939114094 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.939213037 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.939245939 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.953105927 CET4434988964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.953336954 CET49889443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.953356981 CET4434988964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.954013109 CET4434988964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.954379082 CET49889443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.954473019 CET4434988964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.954586029 CET49889443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.960031986 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.960043907 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.960110903 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.960131884 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.960163116 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.960222006 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.960511923 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.960542917 CET4434987864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.960567951 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.960659981 CET49878443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.967355967 CET4434988864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.970880032 CET49887443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.970899105 CET4434988764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.983328104 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.986649990 CET4434988564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.986674070 CET4434988564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.986710072 CET4434988564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.986731052 CET49885443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.986742973 CET4434988564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.986783028 CET49885443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.987010956 CET4434988564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.987061024 CET4434988564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.987319946 CET49885443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.988037109 CET49885443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.988051891 CET4434988564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.988213062 CET49885443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.988213062 CET49885443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.988492012 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.988509893 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.988868952 CET49900443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.988905907 CET4434990064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.988959074 CET49900443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.989880085 CET49900443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:03.989896059 CET4434990064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:03.999327898 CET4434988964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.034275055 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.046873093 CET4434988664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.046950102 CET4434988664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.047223091 CET49886443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.057348967 CET49886443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.057368040 CET4434988664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.057735920 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.057771921 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.057883024 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.058798075 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.058808088 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.151654005 CET4434988864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.151679993 CET4434988864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.151741982 CET4434988864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.151757002 CET49888443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.151832104 CET49888443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.154249907 CET49888443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.154268980 CET4434988864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.164797068 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.164829016 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.164838076 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.164860964 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.164921999 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.164940119 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.167076111 CET4434988764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.167104006 CET4434988764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.167115927 CET4434988764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.167195082 CET49887443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.167206049 CET4434988764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.168087959 CET4434988764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.168148041 CET4434988764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.168159008 CET49887443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.168200016 CET49887443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.168982983 CET49887443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.168998003 CET4434988764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.169532061 CET49902443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.169580936 CET4434990264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.169641972 CET49902443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.170665026 CET49902443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.170679092 CET4434990264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.188566923 CET4434988964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.188642025 CET4434988964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.188707113 CET49889443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.188730001 CET4434988964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.188803911 CET4434988964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.188849926 CET49889443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.196655035 CET49889443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.196672916 CET4434988964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.210867882 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.230297089 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.230314016 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.230340958 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.230400085 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.230453014 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.234028101 CET49903443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.234069109 CET4434990364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.234128952 CET49903443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.234620094 CET49903443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.234630108 CET4434990364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.257621050 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.257637024 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.257657051 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.257709980 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.257778883 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.258945942 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.258969069 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.259016037 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.270270109 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.270284891 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.270375013 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.295855999 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.295869112 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.296022892 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.340502024 CET4434989164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.344125986 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.344140053 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.344222069 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.344765902 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.344835043 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.345586061 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.345679998 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.346371889 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.346421957 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.356977940 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.357093096 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.377881050 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.377952099 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.382564068 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.382626057 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.386898994 CET49891443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.425097942 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.425195932 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.431011915 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.431093931 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.431514978 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.431566000 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.431700945 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.431754112 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.432405949 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.432465076 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.433331966 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.433382988 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.434142113 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.434191942 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.434420109 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.434474945 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.439323902 CET49891443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.439343929 CET4434989164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.439968109 CET4434989164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.443854094 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.443948030 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.443962097 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.444032907 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.444138050 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.444200993 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.445435047 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.451010942 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.458375931 CET4434989864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.461657047 CET49891443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.461796045 CET4434989164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.462004900 CET49898443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.462034941 CET4434989864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.462404013 CET4434989864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.462490082 CET4434989764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.465754032 CET49891443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.469062090 CET49897443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.469074011 CET4434989764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.469341993 CET49898443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.469434977 CET4434989864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.469465017 CET49898443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.469481945 CET4434989764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.511341095 CET4434989164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.513917923 CET49898443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.513953924 CET4434989864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.513993025 CET49897443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.525377989 CET4434989964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.566272974 CET49899443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.591408968 CET4434990064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.594249964 CET49897443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.594419003 CET4434989764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.594672918 CET49899443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.594686031 CET4434989964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.594778061 CET49900443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.594796896 CET4434990064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.595182896 CET4434990064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.595210075 CET49897443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.595624924 CET4434989964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.617646933 CET49900443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.617819071 CET4434990064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.618077040 CET49899443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.618582010 CET4434989964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.618880987 CET49900443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.618930101 CET49899443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.634794950 CET4434989164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.634821892 CET4434989164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.634829998 CET4434989164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.634901047 CET4434989164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.634898901 CET49891443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.634952068 CET49891443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.635375977 CET4434989764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.637211084 CET49890443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.637249947 CET4434989064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.637758970 CET49905443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.637811899 CET4434990564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.638006926 CET49905443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.639266014 CET49905443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.639281988 CET4434990564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.642541885 CET49891443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.642560959 CET4434989164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.652228117 CET49906443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.652266979 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.652344942 CET49906443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.652823925 CET49906443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.652842999 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.653549910 CET49907443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.653568029 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.653728008 CET49907443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.654134035 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.654170036 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.654277086 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.654349089 CET49907443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.654361010 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.654479980 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.654495955 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.656708002 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.656954050 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.656964064 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.658112049 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.658437967 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.658551931 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.658670902 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.659337044 CET4434989964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.663331985 CET4434990064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.685854912 CET4434989864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.685919046 CET4434989864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.686022043 CET49898443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.687232971 CET49898443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.687247038 CET4434989864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.692151070 CET49909443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.692178965 CET4434990964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.692250967 CET49909443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.692570925 CET49909443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.692584991 CET4434990964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.700544119 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.782535076 CET4434990264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.782830000 CET49902443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.782847881 CET4434990264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.783195972 CET4434990264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.784255981 CET49902443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.784331083 CET4434990264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.784513950 CET49902443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.789158106 CET4434989964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.789231062 CET4434989964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.789252996 CET4434989964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.789288998 CET49899443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.789308071 CET4434989964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.789339066 CET49899443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.789520979 CET4434989964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.789577961 CET49899443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.790070057 CET49899443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.790081978 CET4434989964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.790472984 CET49914443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.790501118 CET4434991464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.790637970 CET49914443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.791060925 CET49914443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.791079998 CET4434991464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.827056885 CET4434990364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.827337027 CET4434990264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.827337980 CET49903443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.827354908 CET4434990364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.827692986 CET4434990364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.828001022 CET49903443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.828062057 CET4434990364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.828140020 CET49903443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.836201906 CET4434990064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.836277962 CET4434990064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.836328983 CET49900443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.837023020 CET49900443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.837040901 CET4434990064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.875343084 CET4434990364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.884516954 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.884598017 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.884623051 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.884665966 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.884677887 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.884713888 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.927525997 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.950216055 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.950243950 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.950313091 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.950376034 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.971178055 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.971200943 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.971302986 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.971302986 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.971718073 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.971798897 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.971808910 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.971913099 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:04.972208977 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.972712040 CET49901443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:04.972728014 CET4434990164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.018150091 CET4434990264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.018173933 CET4434990264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.018244982 CET49902443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.018270969 CET4434990264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.063389063 CET4434990364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.063416004 CET4434990364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.063477993 CET49903443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.063494921 CET4434990364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.067131042 CET49902443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.083451033 CET4434990264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.083471060 CET4434990264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.083570957 CET49902443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.109860897 CET4434990264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.109925032 CET49902443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.109936953 CET4434990264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.109950066 CET4434990264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.109992027 CET49902443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.110183001 CET49902443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.110198021 CET4434990264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.111644030 CET49903443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.128729105 CET4434990364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.128741026 CET4434990364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.128858089 CET49903443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.149688005 CET4434990364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.149761915 CET4434990364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.149816990 CET49903443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.149816990 CET49903443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.150016069 CET49903443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.150032997 CET4434990364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.154685020 CET49915443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.154711962 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.154963017 CET49915443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.155211926 CET49915443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.155224085 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.255486012 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.255872011 CET49906443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.255909920 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.256220102 CET4434990564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.256247044 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.256661892 CET49906443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.256726027 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.256823063 CET49905443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.256851912 CET4434990564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.256953955 CET49906443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.257184982 CET4434990564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.257487059 CET49905443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.257554054 CET4434990564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.257577896 CET49905443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.263756037 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.264072895 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.264084101 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.265551090 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.265619993 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.265969038 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.266082048 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.266171932 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.266186953 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.268564939 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.268867970 CET49907443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.268894911 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.270076036 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.272851944 CET49907443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.273010015 CET49907443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.273020029 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.273108006 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.275790930 CET4434990964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.276125908 CET49909443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.276145935 CET4434990964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.276489019 CET4434990964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.276794910 CET49909443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.276858091 CET4434990964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.276926041 CET49909443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.299355030 CET4434990564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.303076982 CET49905443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.303364038 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.318984985 CET49907443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.319000959 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.323335886 CET4434990964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.383466959 CET4434991464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.384000063 CET49914443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.384027004 CET4434991464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.384527922 CET4434991464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.385054111 CET49914443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.385147095 CET4434991464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.385217905 CET49914443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.426851988 CET49914443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.426868916 CET4434991464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.452394009 CET4434989764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.452480078 CET4434989764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.452536106 CET49897443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.453064919 CET49897443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.453082085 CET4434989764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.458908081 CET49916443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.458956003 CET4434991664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.459073067 CET49916443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.459975958 CET49916443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.459994078 CET4434991664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.487145901 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.487219095 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.487292051 CET49906443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.487318993 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.490689993 CET4434990564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.490715027 CET4434990564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.490767002 CET4434990564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.490767002 CET49905443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.490812063 CET49905443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.491324902 CET49905443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.491339922 CET4434990564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.498392105 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.498461008 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.498483896 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.498521090 CET49907443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.498538971 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.498568058 CET49907443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.500148058 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.500210047 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.500230074 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.500251055 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.500272036 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.500288010 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.500592947 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.505053043 CET4434990964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.505084991 CET4434990964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.505151033 CET4434990964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.505162001 CET49909443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.505193949 CET49909443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.505925894 CET49909443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.505939960 CET4434990964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.536303043 CET49906443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.552331924 CET49907443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.552428961 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.553174973 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.553181887 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.553263903 CET49906443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.563203096 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.563215971 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.563220024 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.563235044 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.563241005 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.563262939 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.563266993 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.563299894 CET49907443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.563343048 CET49907443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.564188004 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.573283911 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.573296070 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.573358059 CET49906443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.574851990 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.574917078 CET49906443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.574924946 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.574937105 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.574984074 CET49906443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.575118065 CET49906443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.575129032 CET4434990664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.579301119 CET49921443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.579348087 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.579411983 CET49921443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.579668045 CET49921443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.579679966 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.585351944 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.585371971 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.585380077 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.585481882 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.585481882 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.585839033 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.585935116 CET4434990864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.585978031 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.586138964 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.586138964 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.587156057 CET49908443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.588839054 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.588896990 CET49907443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.588907003 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.588942051 CET49907443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.590071917 CET49907443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.590081930 CET4434990764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.604547977 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.604584932 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.604711056 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.605164051 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.605196953 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.605509996 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.605535030 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.605546951 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.605711937 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.606230021 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.606272936 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.606544971 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.606564045 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.606599092 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.606791019 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.606791973 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.606812954 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.607281923 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.607294083 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.607490063 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.607510090 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.607922077 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.607933998 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.608045101 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.608062983 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.609373093 CET4434991464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.609466076 CET4434991464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.609528065 CET49914443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.614244938 CET49914443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.614264965 CET4434991464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.654620886 CET49927443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.654659986 CET4434992764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.654717922 CET49927443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.654941082 CET49927443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.654951096 CET4434992764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.666106939 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.666143894 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.666214943 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.666711092 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.666721106 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.738461971 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.741238117 CET49915443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.741261005 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.741641045 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.742476940 CET49915443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.742533922 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.742652893 CET49915443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.783327103 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.787512064 CET49915443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.970329046 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.970361948 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.970371008 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:05.970433950 CET49915443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:05.970459938 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.020466089 CET49915443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.045751095 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.045766115 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.045789003 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.045820951 CET49915443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.045869112 CET49915443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.048541069 CET4434991664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.048839092 CET49916443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.048871040 CET4434991664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.049238920 CET4434991664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.049565077 CET49916443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.049649000 CET4434991664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.049696922 CET49916443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.056667089 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.056720972 CET49915443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.056735039 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.056751966 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.056797028 CET49915443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.057131052 CET49915443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.057147026 CET4434991564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.091332912 CET4434991664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.098176003 CET49916443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.179649115 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.179889917 CET49921443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.179919004 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.180253983 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.181193113 CET49921443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.181250095 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.181370020 CET49921443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.201915979 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.202152014 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.202178001 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.203267097 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.203334093 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.203759909 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.203792095 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.203871965 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.204018116 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.204029083 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.204330921 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.204345942 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.204482079 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.204830885 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.204889059 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.204894066 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.204904079 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.219827890 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.219890118 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.220180988 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.220190048 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.220377922 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.220402956 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.220526934 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.220896006 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.220946074 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.221124887 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.221421003 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.221473932 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.221868038 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.221920013 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.221983910 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.222037077 CET49921443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.222043037 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.224070072 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.224245071 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.224253893 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.225198984 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.225264072 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.225708008 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.225752115 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.225831032 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.254817009 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.254864931 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.256874084 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.257128000 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.257147074 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.258235931 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.258301020 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.258538961 CET4434992764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.258697987 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.258749962 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.258889914 CET49927443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.258919001 CET4434992764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.259088993 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.259099960 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.260375023 CET4434992764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.260433912 CET49927443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.260734081 CET49927443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.260808945 CET4434992764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.260863066 CET49927443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.260878086 CET4434992764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.267321110 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.267334938 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.267338037 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.270123005 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.270126104 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.270140886 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.270147085 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.270153999 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.305823088 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.305917025 CET49927443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.320197105 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.320254087 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.412595987 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.412631035 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.412638903 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.412682056 CET49921443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.412714005 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.430531979 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.430562973 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.430569887 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.430640936 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.430666924 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.433425903 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.433496952 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.433520079 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.433556080 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.433573008 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.433625937 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.453212976 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.453238964 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.453253031 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.453277111 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.453295946 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.453309059 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.453334093 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.455770969 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.455818892 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.455833912 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.455867052 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.455882072 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.455899000 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.456974983 CET49921443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.464076042 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.464099884 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.464112043 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.464129925 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.464162111 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.464171886 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.464194059 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.472475052 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.478079081 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.478091002 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.478138924 CET49921443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.487296104 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.487334967 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.487344027 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.487385035 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.487406015 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.487426996 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.489790916 CET4434992764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.489825964 CET4434992764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.489835978 CET4434992764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.489885092 CET49927443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.489902973 CET4434992764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.495392084 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.495405912 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.495491028 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.498022079 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.498047113 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.498091936 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.498135090 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.503412962 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.503424883 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.503468990 CET49921443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.503731012 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.503748894 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.504271984 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.504281044 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.504332066 CET49921443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.504339933 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.504378080 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.504414082 CET49921443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.505043983 CET49921443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.505064011 CET4434992164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.516927004 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.517216921 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.517230988 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.517278910 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.517307043 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.518053055 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.518064976 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.518134117 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.519110918 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.519123077 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.519145012 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.519171000 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.519192934 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.519958973 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.520039082 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.520864010 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.520929098 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.521797895 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.521886110 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.521894932 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.521976948 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.521991014 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.522026062 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.522248983 CET49924443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.522264004 CET4434992464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.522629976 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.522645950 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.522672892 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.522691011 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.522732019 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.528496981 CET49934443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.528553009 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.528625011 CET49934443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.528826952 CET49934443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.528846979 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.529450893 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.529469967 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.529479980 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.529496908 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.529544115 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.535620928 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.535711050 CET49927443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.535806894 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.535834074 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.535883904 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.544418097 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.544433117 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.544454098 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.544503927 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.544538021 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.545759916 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.545767069 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.545841932 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.546346903 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.546360970 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.546427011 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.546863079 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.546869993 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.546930075 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.547152042 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.547164917 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.547198057 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.547215939 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.548190117 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.548197985 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.548257113 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.552544117 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.552560091 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.552596092 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.552598000 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.552630901 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.552649021 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.554948092 CET4434992764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.554986000 CET4434992764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.555051088 CET49927443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.555095911 CET49927443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.557056904 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.557090998 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.557111979 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.557125092 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.557182074 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.557704926 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.557724953 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.557769060 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.557806969 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.558655977 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.558676004 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.558728933 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.558753967 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.558762074 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.558854103 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.558904886 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.559032917 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.559053898 CET4434992664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.559067965 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.559109926 CET49926443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.561175108 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.561194897 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.561243057 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.561280012 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.564012051 CET49935443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.564049959 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.564110994 CET49935443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.564322948 CET49935443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.564337969 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.574841976 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.574856043 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.574915886 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.574928999 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.574945927 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.574978113 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.574981928 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.575084925 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.575282097 CET49928443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.575294971 CET4434992864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.581137896 CET4434992764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.581343889 CET4434992764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.581376076 CET49927443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.581401110 CET49927443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.582026958 CET49927443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.582046986 CET4434992764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.603900909 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.603976011 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.604809046 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.604872942 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.605410099 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.605470896 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.606355906 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.606429100 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.607219934 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.607280970 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.610203981 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.610223055 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.610285044 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.613102913 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.613116026 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.613198996 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.622499943 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.622570038 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.626981020 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.627042055 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.635219097 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.635230064 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.635282993 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.635799885 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.635813951 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.635860920 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.635879040 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.635895014 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.635957003 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.635996103 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.636879921 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.636944056 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.636956930 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.637003899 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.637041092 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.637171984 CET49925443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.637185097 CET4434992564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.648161888 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.648252964 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.663954973 CET49923443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.663989067 CET4434992364.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.690716028 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.690805912 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.690929890 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.691003084 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.691629887 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.691709995 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.691976070 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.692032099 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.692399025 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.692457914 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.693142891 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.693209887 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.693393946 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.693454027 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.694176912 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.694255114 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.709207058 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.709309101 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.709400892 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.709456921 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.709856033 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.709904909 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.734719992 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.734797955 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.734966993 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.735032082 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.777090073 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.777204037 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.777378082 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.777447939 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.777663946 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.777720928 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.777951956 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.778017044 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.778243065 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.778315067 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.778803110 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.778875113 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.779042006 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.779103994 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.782568932 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.782629013 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.782812119 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.782867908 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.783150911 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.783205986 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.785696983 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.785778046 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.796232939 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.796298027 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.796487093 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.796546936 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.796695948 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.796742916 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.821698904 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.821757078 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.821783066 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.821799994 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.821835995 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.821849108 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.821872950 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.830319881 CET49922443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:06.830344915 CET4434992264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.959103107 CET4434991664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.959189892 CET4434991664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:06.959419966 CET49916443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.137703896 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.147891045 CET49934443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.147919893 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.148300886 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.151031971 CET49934443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.151114941 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.151424885 CET49934443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.158884048 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.163376093 CET49935443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.163391113 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.163712978 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.164664030 CET49935443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.164721966 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.164882898 CET49935443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.199337006 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.211333036 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.279469013 CET49916443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.279500961 CET4434991664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.292193890 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.292270899 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.292366028 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.292669058 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.292722940 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.292781115 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.293252945 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.293292999 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.293905973 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.293925047 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.296173096 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.296199083 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.296351910 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.297002077 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.297027111 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.372800112 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.372824907 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.372920036 CET49934443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.372935057 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.393624067 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.393636942 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.393724918 CET49935443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.393742085 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.424690008 CET49934443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.437350988 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.437357903 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.437556028 CET49934443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.441368103 CET49935443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.459958076 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.459975004 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.460192919 CET49935443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.464843988 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.464855909 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.465074062 CET49934443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.466710091 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.466739893 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.466815948 CET49934443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.466860056 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.466936111 CET49934443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.466964006 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.467036009 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.467097998 CET49934443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.467312098 CET49934443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.467348099 CET4434993464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.467411995 CET49934443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.467411995 CET49934443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.482525110 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.482538939 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.482604027 CET49935443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.483565092 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.483684063 CET49935443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.484484911 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.484564066 CET49935443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.484570026 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.484668970 CET49935443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.484704971 CET49935443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.484721899 CET4434993564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.484771967 CET49935443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.485465050 CET49935443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.880323887 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.880645990 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.880695105 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.882584095 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.882961035 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.883143902 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.883156061 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.884804964 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.885037899 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.885112047 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.885540962 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.885845900 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.885929108 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.885953903 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.897269011 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.897490025 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.897507906 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.898534060 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.898607016 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.898962975 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.899027109 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.899081945 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.923356056 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.924714088 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.926222086 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.926259995 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.939330101 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.941351891 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:07.941368103 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:07.987797022 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.108644962 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.108676910 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.108686924 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.108756065 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.108818054 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.116735935 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.116763115 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.116771936 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.116931915 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.116978884 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.129419088 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.129446983 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.129453897 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.129492044 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.129507065 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.129518032 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.129544020 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.159599066 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.159605980 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.174726009 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.174741030 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.174776077 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.174818993 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.174860001 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.175103903 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.182075024 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.182096004 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.182140112 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.182174921 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.194323063 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.194333076 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.194390059 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.194432974 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.194926977 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.194942951 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.194977999 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.195024967 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.195024967 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.195446014 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.195455074 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.195527077 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.205008030 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.205039978 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.205084085 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.205598116 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.205614090 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.205646038 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.205684900 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.209698915 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.209708929 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.209779978 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.220319033 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.220333099 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.220357895 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.220386982 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.220424891 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.221065044 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.221076965 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.221127987 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.225944042 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.226005077 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.255825996 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.255837917 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.255914927 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.255973101 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.256053925 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.256623983 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.256688118 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.267954111 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.267966032 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.268034935 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.280519009 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.280606985 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.281029940 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.281102896 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.281965971 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.282023907 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.282047033 CET4434994064.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.282181978 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.282250881 CET49940443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.293416023 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.293534040 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.293593884 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.293736935 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.293797970 CET49941443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.293822050 CET4434994164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.310862064 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.310875893 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.310940027 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.311070919 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.311127901 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.311918020 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.311991930 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.312854052 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.312922955 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.313781023 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.313849926 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.330508947 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.330586910 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.346537113 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.346640110 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.358838081 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.358943939 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.401294947 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.401401997 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.401717901 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.401797056 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.402178049 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.402246952 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.402761936 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.402837992 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.403018951 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.403090954 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.403683901 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.403753042 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.404040098 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.404102087 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.404674053 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.404736042 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.404921055 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.404984951 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.421503067 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.421585083 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.437042952 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.437108994 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.437263966 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.437326908 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.449430943 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.449516058 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.449795008 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.449856997 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.491658926 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.491730928 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.491969109 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.492031097 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.492342949 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.492399931 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.492598057 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.492660999 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.492966890 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.493021965 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.493243933 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.493314028 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.493626118 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.493686914 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.494012117 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.494079113 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.494230032 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.494283915 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.494421959 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.494498968 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.497936010 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.498013020 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.511953115 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.512037039 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.527889967 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.527956009 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.528103113 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.528165102 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.540019989 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.540077925 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.540086031 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.540102005 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:08.540160894 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.540461063 CET49942443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:08.540476084 CET4434994264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:16.103261948 CET50001443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:16.103316069 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:16.103444099 CET50001443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:16.103751898 CET50001443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:16.103765011 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:16.123337030 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:16.123385906 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:16.123544931 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:16.126441956 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:16.126460075 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:16.711194038 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:16.712541103 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:16.716519117 CET50001443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:16.716542006 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:16.716639996 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:16.716656923 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:16.717003107 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:16.717258930 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:16.717510939 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:16.717586994 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:16.717782021 CET50001443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:16.717875957 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:16.718005896 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:16.759337902 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:16.761382103 CET50001443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.450839996 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.450860977 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.450913906 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.450941086 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.494138002 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.536928892 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.536938906 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.537002087 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.537015915 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.537142992 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.537318945 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.537328959 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.538321018 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.538459063 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.538469076 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.539153099 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.539292097 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.539299965 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.586169958 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.602256060 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.602267027 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.602329016 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.602349997 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.625360966 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.625372887 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.625442982 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.625457048 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.625499964 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.625509024 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.625582933 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.625591040 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.625835896 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.625844002 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.625904083 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.625922918 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.626394033 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.626421928 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.626450062 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.626466990 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.626565933 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.626996994 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.627134085 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.627142906 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.627247095 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.627334118 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.627341986 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.667426109 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.667629957 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.667649984 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.688169956 CET50001443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.689052105 CET50024443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.689101934 CET4435002464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.689331055 CET50024443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.689574003 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.689584970 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.689611912 CET50024443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.689637899 CET4435002464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.689639091 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.689665079 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.713656902 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.713670015 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.713690996 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.713711977 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.713733912 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.713788033 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.713799000 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.713804960 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.713861942 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.713871956 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.713887930 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.713949919 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.715841055 CET50002443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.715862036 CET4435000264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.735327005 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.762280941 CET50025443192.168.2.6104.21.83.15
                                      Jan 15, 2025 20:47:18.762379885 CET44350025104.21.83.15192.168.2.6
                                      Jan 15, 2025 20:47:18.762471914 CET50025443192.168.2.6104.21.83.15
                                      Jan 15, 2025 20:47:18.764262915 CET50025443192.168.2.6104.21.83.15
                                      Jan 15, 2025 20:47:18.764296055 CET44350025104.21.83.15192.168.2.6
                                      Jan 15, 2025 20:47:18.858587980 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.858670950 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.858692884 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.858726025 CET50001443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.858757019 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.858774900 CET50001443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.892082930 CET50026443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:18.892143011 CET4435002634.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:18.892318010 CET50026443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:18.892597914 CET50026443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:18.892621040 CET4435002634.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:18.910043955 CET50001443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.924628019 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.924653053 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.924670935 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.924711943 CET50001443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.924762964 CET50001443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.948061943 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.948153973 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.948158026 CET50001443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.948204041 CET50001443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.950270891 CET50001443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.950287104 CET4435000164.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.994091034 CET50027443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.994168043 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:18.994241953 CET50027443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.994501114 CET50027443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:18.994527102 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.267854929 CET44350025104.21.83.15192.168.2.6
                                      Jan 15, 2025 20:47:19.274988890 CET4435002464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.301470041 CET50024443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.301480055 CET4435002464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.301862955 CET50025443192.168.2.6104.21.83.15
                                      Jan 15, 2025 20:47:19.301868916 CET44350025104.21.83.15192.168.2.6
                                      Jan 15, 2025 20:47:19.302347898 CET4435002464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.303479910 CET44350025104.21.83.15192.168.2.6
                                      Jan 15, 2025 20:47:19.303549051 CET50025443192.168.2.6104.21.83.15
                                      Jan 15, 2025 20:47:19.306107998 CET50024443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.306341887 CET4435002464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.308933973 CET50025443192.168.2.6104.21.83.15
                                      Jan 15, 2025 20:47:19.309029102 CET44350025104.21.83.15192.168.2.6
                                      Jan 15, 2025 20:47:19.310570002 CET50024443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.310870886 CET50025443192.168.2.6104.21.83.15
                                      Jan 15, 2025 20:47:19.310884953 CET44350025104.21.83.15192.168.2.6
                                      Jan 15, 2025 20:47:19.355325937 CET4435002464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.359836102 CET50025443192.168.2.6104.21.83.15
                                      Jan 15, 2025 20:47:19.432646990 CET44350025104.21.83.15192.168.2.6
                                      Jan 15, 2025 20:47:19.432748079 CET44350025104.21.83.15192.168.2.6
                                      Jan 15, 2025 20:47:19.432849884 CET50025443192.168.2.6104.21.83.15
                                      Jan 15, 2025 20:47:19.433412075 CET50025443192.168.2.6104.21.83.15
                                      Jan 15, 2025 20:47:19.433433056 CET44350025104.21.83.15192.168.2.6
                                      Jan 15, 2025 20:47:19.448625088 CET50032443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:19.448661089 CET44350032172.67.166.199192.168.2.6
                                      Jan 15, 2025 20:47:19.448725939 CET50032443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:19.449022055 CET50032443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:19.449043989 CET44350032172.67.166.199192.168.2.6
                                      Jan 15, 2025 20:47:19.476497889 CET4435002634.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:19.476830959 CET50026443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:19.476865053 CET4435002634.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:19.478355885 CET4435002634.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:19.478427887 CET50026443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:19.479859114 CET50026443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:19.479953051 CET4435002634.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:19.480143070 CET50026443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:19.480156898 CET4435002634.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:19.506442070 CET4435002464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.506474972 CET4435002464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.506541967 CET50024443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.506558895 CET4435002464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.506575108 CET4435002464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.506613016 CET50024443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.507934093 CET50024443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.507949114 CET4435002464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.513741016 CET50034443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.513848066 CET4435003464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.513941050 CET50034443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.516963959 CET50034443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.517000914 CET4435003464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.517750025 CET50035443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.517785072 CET4435003564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.518039942 CET50035443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.519886971 CET50036443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.519926071 CET4435003664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.519953012 CET50026443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:19.519979000 CET50036443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.520579100 CET50035443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.520591974 CET4435003564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.521078110 CET50036443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.521095037 CET4435003664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.580581903 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.580868959 CET50027443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.580912113 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.582050085 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.582976103 CET50027443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.583153963 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.583223104 CET50027443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.609186888 CET4435002634.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:19.609271049 CET4435002634.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:19.609375954 CET50026443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:19.610460043 CET50037443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:19.610493898 CET4435003734.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:19.610636950 CET50037443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:19.610755920 CET50026443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:19.610785007 CET4435002634.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:19.611099005 CET50037443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:19.611110926 CET4435003734.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:19.623354912 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.628983021 CET50027443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.815440893 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.815507889 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.815531969 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.815597057 CET50027443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.815635920 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.815670967 CET50027443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.863379002 CET50027443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.881148100 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.881165028 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.881196976 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:19.881230116 CET50027443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:19.881278038 CET50027443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.091006041 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.091082096 CET50027443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.091100931 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.091155052 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.091252089 CET50027443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.091612101 CET50027443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.091629982 CET4435002764.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.101919889 CET4435003564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.102189064 CET50035443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.102236986 CET4435003564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.102464914 CET4435003464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.103070021 CET4435003564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.103323936 CET50034443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.103352070 CET4435003464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.103599072 CET50035443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.103683949 CET4435003564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.103960991 CET4435003464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.104790926 CET50034443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.104877949 CET4435003464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.104964018 CET50035443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.105124950 CET50034443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.108117104 CET44350032172.67.166.199192.168.2.6
                                      Jan 15, 2025 20:47:20.108764887 CET50032443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:20.108779907 CET44350032172.67.166.199192.168.2.6
                                      Jan 15, 2025 20:47:20.110014915 CET44350032172.67.166.199192.168.2.6
                                      Jan 15, 2025 20:47:20.110096931 CET50032443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:20.111633062 CET50032443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:20.111648083 CET50032443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:20.111697912 CET44350032172.67.166.199192.168.2.6
                                      Jan 15, 2025 20:47:20.111715078 CET50032443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:20.111751080 CET50032443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:20.112538099 CET50041443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:20.112566948 CET44350041172.67.166.199192.168.2.6
                                      Jan 15, 2025 20:47:20.112624884 CET50041443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:20.114161968 CET50041443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:20.114176035 CET44350041172.67.166.199192.168.2.6
                                      Jan 15, 2025 20:47:20.129796982 CET4435003664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.130033970 CET50036443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.130043030 CET4435003664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.130419970 CET4435003664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.130892992 CET50036443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.130983114 CET4435003664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.131181955 CET50036443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.147326946 CET4435003464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.147335052 CET4435003564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.159992933 CET4435003734.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.160330057 CET50037443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.160365105 CET4435003734.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.161163092 CET4435003734.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.163996935 CET50037443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.164127111 CET4435003734.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.164442062 CET50037443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.171329021 CET4435003664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.207334042 CET4435003734.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.327759981 CET4435003734.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.327996016 CET4435003734.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.328449965 CET50037443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.329179049 CET50037443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.329226017 CET4435003734.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.329330921 CET4435003464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.329368114 CET4435003464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.329449892 CET4435003464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.329504967 CET50034443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.329504967 CET50034443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.330720901 CET4435003564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.330790043 CET4435003564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.330858946 CET50035443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.330887079 CET4435003564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.333509922 CET50042443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.333560944 CET4435004234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.333699942 CET50042443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.334132910 CET50042443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.334148884 CET4435004234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.336503983 CET50034443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.336534977 CET4435003464.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.363070011 CET4435003664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.363140106 CET4435003664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.363215923 CET50036443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.363238096 CET4435003664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.367727995 CET50043443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.367772102 CET4435004334.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.367851973 CET50043443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.368089914 CET50043443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.368104935 CET4435004334.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.380054951 CET50035443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.395728111 CET4435003564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.395752907 CET4435003564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.395796061 CET50035443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.395844936 CET50035443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.395863056 CET4435003564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.396023989 CET4435003564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.396176100 CET50035443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.396713018 CET50035443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.396735907 CET4435003564.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.396759033 CET50035443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.396790981 CET50035443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.410353899 CET50036443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.412173986 CET4435003664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.412297010 CET50036443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.412319899 CET4435003664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.412358046 CET50036443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.412385941 CET4435003664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.412427902 CET50036443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.412905931 CET50036443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.412920952 CET4435003664.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.422769070 CET50047443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:20.422816038 CET4435004740.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:20.422959089 CET50047443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:20.423599005 CET50047443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:20.423609972 CET4435004740.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:20.436208963 CET50048443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.436253071 CET4435004864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.436445951 CET50048443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.436629057 CET50048443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.436640024 CET4435004864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.441781044 CET50049443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.441817999 CET4435004964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.442094088 CET50049443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.442240953 CET50049443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:20.442251921 CET4435004964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:20.622993946 CET44350041172.67.166.199192.168.2.6
                                      Jan 15, 2025 20:47:20.623244047 CET50041443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:20.623276949 CET44350041172.67.166.199192.168.2.6
                                      Jan 15, 2025 20:47:20.624746084 CET44350041172.67.166.199192.168.2.6
                                      Jan 15, 2025 20:47:20.624808073 CET50041443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:20.625209093 CET50041443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:20.625296116 CET44350041172.67.166.199192.168.2.6
                                      Jan 15, 2025 20:47:20.625380039 CET50041443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:20.625394106 CET44350041172.67.166.199192.168.2.6
                                      Jan 15, 2025 20:47:20.676681042 CET50041443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:20.815594912 CET44350041172.67.166.199192.168.2.6
                                      Jan 15, 2025 20:47:20.815702915 CET44350041172.67.166.199192.168.2.6
                                      Jan 15, 2025 20:47:20.815803051 CET50041443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:20.816615105 CET50041443192.168.2.6172.67.166.199
                                      Jan 15, 2025 20:47:20.816633940 CET44350041172.67.166.199192.168.2.6
                                      Jan 15, 2025 20:47:20.908298016 CET4435004234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.908612967 CET50042443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.908647060 CET4435004234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.909796000 CET4435004234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.910135984 CET50042443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.910319090 CET4435004234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.910356045 CET50042443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.924448013 CET4435004334.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.924746990 CET50043443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.924766064 CET4435004334.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.926253080 CET4435004334.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.926314116 CET50043443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.926687956 CET50043443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.926775932 CET4435004334.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.926860094 CET50043443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.926879883 CET4435004334.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.955338001 CET4435004234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:20.957628965 CET50042443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:20.973392963 CET50043443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.032108068 CET4435004334.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.032211065 CET4435004334.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.032474995 CET50043443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.032629967 CET4435004234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.032799006 CET4435004234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.032892942 CET50042443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.033632040 CET50043443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.033654928 CET4435004334.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.034774065 CET4435004864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.035118103 CET50052443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.035164118 CET4435005234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.035231113 CET50052443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.035357952 CET50042443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.035373926 CET4435004234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.035896063 CET50048443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.035907030 CET4435004864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.036197901 CET50052443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.036209106 CET4435005234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.036293983 CET4435004864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.036607027 CET50048443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.036678076 CET4435004864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.036808014 CET4435004964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.036864042 CET50048443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.037102938 CET50049443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.037117958 CET4435004964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.037647009 CET4435004964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.038031101 CET50049443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.038106918 CET50049443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.038122892 CET4435004964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.081625938 CET50049443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.083322048 CET4435004864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.256015062 CET4435004740.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:21.256113052 CET50047443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:21.257950068 CET50047443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:21.257986069 CET4435004740.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:21.258373976 CET4435004740.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:21.259948015 CET50047443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:21.260013103 CET50047443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:21.260026932 CET4435004740.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:21.260126114 CET50047443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:21.264575958 CET4435004864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.264659882 CET4435004864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.264730930 CET50048443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.264750004 CET4435004864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.267219067 CET4435004964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.267282963 CET4435004964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.267307043 CET4435004964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.267347097 CET50049443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.267371893 CET4435004964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.267394066 CET50049443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.307337999 CET4435004740.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:21.314048052 CET4435004964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.314119101 CET50049443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.314143896 CET4435004964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.314208984 CET4435004964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.314238071 CET50049443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.314286947 CET50049443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.314344883 CET50049443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.314363003 CET4435004964.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.316450119 CET50048443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.329751015 CET4435004864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.329783916 CET4435004864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.329824924 CET50048443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.329862118 CET50048443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.329901934 CET4435004864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.330082893 CET4435004864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.330132961 CET50048443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.330357075 CET50048443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:21.330372095 CET4435004864.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:21.434551954 CET4435004740.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:21.434724092 CET4435004740.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:21.434876919 CET50047443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:21.436286926 CET50047443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:21.436345100 CET4435004740.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:21.436378002 CET50047443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:21.587447882 CET4435005234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.595767975 CET50052443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.595787048 CET4435005234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.596432924 CET4435005234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.638997078 CET50052443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.641165972 CET50052443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.641331911 CET4435005234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.658390045 CET50052443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.703334093 CET4435005234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.842133045 CET4435005234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.842300892 CET4435005234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.842350960 CET50052443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.844701052 CET50052443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.844722033 CET4435005234.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.863193035 CET50058443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.863339901 CET4435005834.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:21.863430023 CET50058443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.863641024 CET50058443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:21.863677979 CET4435005834.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:22.414824009 CET4435005834.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:22.415215015 CET50058443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:22.415244102 CET4435005834.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:22.415755033 CET4435005834.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:22.416114092 CET50058443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:22.416197062 CET4435005834.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:22.416256905 CET50058443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:22.463340998 CET4435005834.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:22.546736002 CET4435005834.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:22.546844959 CET4435005834.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:22.546917915 CET50058443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:22.552184105 CET50058443192.168.2.634.235.16.253
                                      Jan 15, 2025 20:47:22.552201986 CET4435005834.235.16.253192.168.2.6
                                      Jan 15, 2025 20:47:38.548762083 CET49762443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:38.548794985 CET4434976264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:46.996917963 CET50114443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:46.996962070 CET4435011440.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:46.997098923 CET50114443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:46.997963905 CET50114443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:46.997975111 CET4435011440.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:47.778161049 CET4435011440.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:47.778242111 CET50114443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:47.780873060 CET50114443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:47.780896902 CET4435011440.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:47.781142950 CET4435011440.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:47.783575058 CET50114443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:47.783962011 CET50114443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:47.783974886 CET4435011440.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:47.784143925 CET50114443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:47.831332922 CET4435011440.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:47.958848953 CET4435011440.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:47.959008932 CET4435011440.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:47.959074020 CET50114443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:47.959265947 CET50114443192.168.2.640.115.3.253
                                      Jan 15, 2025 20:47:47.959290981 CET4435011440.115.3.253192.168.2.6
                                      Jan 15, 2025 20:47:50.818727016 CET50115443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:47:50.818810940 CET44350115142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:47:50.819044113 CET50115443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:47:50.819303989 CET50115443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:47:50.819356918 CET44350115142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:47:51.480753899 CET44350115142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:47:51.481089115 CET50115443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:47:51.481112003 CET44350115142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:47:51.481622934 CET44350115142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:47:51.482122898 CET50115443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:47:51.482189894 CET44350115142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:47:51.533620119 CET50115443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:47:53.713731050 CET4434976264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:53.713835955 CET4434976264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:47:53.713893890 CET49762443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:55.055943012 CET49762443192.168.2.664.62.251.58
                                      Jan 15, 2025 20:47:55.055991888 CET4434976264.62.251.58192.168.2.6
                                      Jan 15, 2025 20:48:01.385493994 CET44350115142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:48:01.385663033 CET44350115142.250.184.228192.168.2.6
                                      Jan 15, 2025 20:48:01.385732889 CET50115443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:48:03.066600084 CET50115443192.168.2.6142.250.184.228
                                      Jan 15, 2025 20:48:03.066663027 CET44350115142.250.184.228192.168.2.6
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jan 15, 2025 20:46:46.769738913 CET53578821.1.1.1192.168.2.6
                                      Jan 15, 2025 20:46:46.778517008 CET53544741.1.1.1192.168.2.6
                                      Jan 15, 2025 20:46:48.068583012 CET53582771.1.1.1192.168.2.6
                                      Jan 15, 2025 20:46:50.754101992 CET6031753192.168.2.61.1.1.1
                                      Jan 15, 2025 20:46:50.754278898 CET4922253192.168.2.61.1.1.1
                                      Jan 15, 2025 20:46:50.761297941 CET53603171.1.1.1192.168.2.6
                                      Jan 15, 2025 20:46:50.761465073 CET53492221.1.1.1192.168.2.6
                                      Jan 15, 2025 20:46:52.566637039 CET5622553192.168.2.61.1.1.1
                                      Jan 15, 2025 20:46:52.566811085 CET6423253192.168.2.61.1.1.1
                                      Jan 15, 2025 20:46:52.857242107 CET53642321.1.1.1192.168.2.6
                                      Jan 15, 2025 20:46:52.867280960 CET53562251.1.1.1192.168.2.6
                                      Jan 15, 2025 20:46:54.725800037 CET6377653192.168.2.61.1.1.1
                                      Jan 15, 2025 20:46:54.725948095 CET5027553192.168.2.61.1.1.1
                                      Jan 15, 2025 20:46:55.172035933 CET53637761.1.1.1192.168.2.6
                                      Jan 15, 2025 20:46:55.177051067 CET53502751.1.1.1192.168.2.6
                                      Jan 15, 2025 20:46:58.032105923 CET53570921.1.1.1192.168.2.6
                                      Jan 15, 2025 20:46:58.052334070 CET6036953192.168.2.61.1.1.1
                                      Jan 15, 2025 20:46:58.052530050 CET5765853192.168.2.61.1.1.1
                                      Jan 15, 2025 20:46:58.057672024 CET53563121.1.1.1192.168.2.6
                                      Jan 15, 2025 20:46:58.058954954 CET53603691.1.1.1192.168.2.6
                                      Jan 15, 2025 20:46:58.059166908 CET53576581.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:00.411937952 CET5822653192.168.2.61.1.1.1
                                      Jan 15, 2025 20:47:00.412146091 CET5857853192.168.2.61.1.1.1
                                      Jan 15, 2025 20:47:00.614020109 CET6505353192.168.2.61.1.1.1
                                      Jan 15, 2025 20:47:00.614181995 CET6022253192.168.2.61.1.1.1
                                      Jan 15, 2025 20:47:00.646014929 CET53650531.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:00.757584095 CET53602221.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:00.846899986 CET53585781.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:00.967904091 CET53582261.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:02.158081055 CET6548953192.168.2.61.1.1.1
                                      Jan 15, 2025 20:47:02.158240080 CET6248653192.168.2.61.1.1.1
                                      Jan 15, 2025 20:47:02.163357973 CET53546101.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:02.175350904 CET53654891.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:02.186378002 CET53624861.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:04.242854118 CET53645391.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:05.156524897 CET53504191.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:18.740017891 CET6465053192.168.2.61.1.1.1
                                      Jan 15, 2025 20:47:18.747267962 CET53646501.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:18.749866962 CET6406853192.168.2.61.1.1.1
                                      Jan 15, 2025 20:47:18.756827116 CET53640681.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:18.769315958 CET5103053192.168.2.61.1.1.1
                                      Jan 15, 2025 20:47:18.769473076 CET6267553192.168.2.61.1.1.1
                                      Jan 15, 2025 20:47:18.778122902 CET53626751.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:18.891324997 CET53510301.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:19.438229084 CET5822353192.168.2.61.1.1.1
                                      Jan 15, 2025 20:47:19.438424110 CET6522553192.168.2.61.1.1.1
                                      Jan 15, 2025 20:47:19.446336031 CET53652251.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:19.448152065 CET53582231.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:20.341027975 CET5887453192.168.2.61.1.1.1
                                      Jan 15, 2025 20:47:20.341203928 CET6315253192.168.2.61.1.1.1
                                      Jan 15, 2025 20:47:20.363287926 CET53631521.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:20.367208958 CET53588741.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:23.938344002 CET53569821.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:46.402812958 CET53551181.1.1.1192.168.2.6
                                      Jan 15, 2025 20:47:46.781483889 CET53521681.1.1.1192.168.2.6
                                      TimestampSource IPDest IPChecksumCodeType
                                      Jan 15, 2025 20:47:00.757677078 CET192.168.2.61.1.1.1c23b(Port unreachable)Destination Unreachable
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Jan 15, 2025 20:46:50.754101992 CET192.168.2.61.1.1.10x31eeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:46:50.754278898 CET192.168.2.61.1.1.10x19f3Standard query (0)www.google.com65IN (0x0001)false
                                      Jan 15, 2025 20:46:52.566637039 CET192.168.2.61.1.1.10x40a9Standard query (0)cuindependent.comA (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:46:52.566811085 CET192.168.2.61.1.1.10x8ffStandard query (0)cuindependent.com65IN (0x0001)false
                                      Jan 15, 2025 20:46:54.725800037 CET192.168.2.61.1.1.10x29caStandard query (0)www.cuindependent.comA (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:46:54.725948095 CET192.168.2.61.1.1.10x5d13Standard query (0)www.cuindependent.com65IN (0x0001)false
                                      Jan 15, 2025 20:46:58.052334070 CET192.168.2.61.1.1.10x8227Standard query (0)s.gravatar.comA (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:46:58.052530050 CET192.168.2.61.1.1.10x505eStandard query (0)s.gravatar.com65IN (0x0001)false
                                      Jan 15, 2025 20:47:00.411937952 CET192.168.2.61.1.1.10x9015Standard query (0)www.cuindependent.comA (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:00.412146091 CET192.168.2.61.1.1.10xf487Standard query (0)www.cuindependent.com65IN (0x0001)false
                                      Jan 15, 2025 20:47:00.614020109 CET192.168.2.61.1.1.10x9243Standard query (0)cdn.narrativ.aiA (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:00.614181995 CET192.168.2.61.1.1.10xab3dStandard query (0)cdn.narrativ.ai65IN (0x0001)false
                                      Jan 15, 2025 20:47:02.158081055 CET192.168.2.61.1.1.10x7407Standard query (0)cdn.narrativ.aiA (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:02.158240080 CET192.168.2.61.1.1.10x9551Standard query (0)cdn.narrativ.ai65IN (0x0001)false
                                      Jan 15, 2025 20:47:18.740017891 CET192.168.2.61.1.1.10xc031Standard query (0)livedashboardkit.infoA (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:18.749866962 CET192.168.2.61.1.1.10x7002Standard query (0)livedashboardkit.info65IN (0x0001)false
                                      Jan 15, 2025 20:47:18.769315958 CET192.168.2.61.1.1.10xa3afStandard query (0)api.narrativ.aiA (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:18.769473076 CET192.168.2.61.1.1.10x4188Standard query (0)api.narrativ.ai65IN (0x0001)false
                                      Jan 15, 2025 20:47:19.438229084 CET192.168.2.61.1.1.10x9071Standard query (0)livedashboardkit.infoA (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:19.438424110 CET192.168.2.61.1.1.10x7634Standard query (0)livedashboardkit.info65IN (0x0001)false
                                      Jan 15, 2025 20:47:20.341027975 CET192.168.2.61.1.1.10x95faStandard query (0)api.narrativ.aiA (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:20.341203928 CET192.168.2.61.1.1.10x759bStandard query (0)api.narrativ.ai65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Jan 15, 2025 20:46:50.761297941 CET1.1.1.1192.168.2.60x31eeNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:46:50.761465073 CET1.1.1.1192.168.2.60x19f3No error (0)www.google.com65IN (0x0001)false
                                      Jan 15, 2025 20:46:52.867280960 CET1.1.1.1192.168.2.60x40a9No error (0)cuindependent.com64.62.251.58A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:46:55.172035933 CET1.1.1.1192.168.2.60x29caNo error (0)www.cuindependent.comcuindependent.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 15, 2025 20:46:55.172035933 CET1.1.1.1192.168.2.60x29caNo error (0)cuindependent.com64.62.251.58A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:46:55.177051067 CET1.1.1.1192.168.2.60x5d13No error (0)www.cuindependent.comcuindependent.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 15, 2025 20:46:58.058954954 CET1.1.1.1192.168.2.60x8227No error (0)s.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:00.646014929 CET1.1.1.1192.168.2.60x9243No error (0)cdn.narrativ.ai18.245.46.57A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:00.646014929 CET1.1.1.1192.168.2.60x9243No error (0)cdn.narrativ.ai18.245.46.129A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:00.646014929 CET1.1.1.1192.168.2.60x9243No error (0)cdn.narrativ.ai18.245.46.53A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:00.646014929 CET1.1.1.1192.168.2.60x9243No error (0)cdn.narrativ.ai18.245.46.45A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:00.846899986 CET1.1.1.1192.168.2.60xf487No error (0)www.cuindependent.comcuindependent.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 15, 2025 20:47:00.967904091 CET1.1.1.1192.168.2.60x9015No error (0)www.cuindependent.comcuindependent.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 15, 2025 20:47:00.967904091 CET1.1.1.1192.168.2.60x9015No error (0)cuindependent.com64.62.251.58A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:02.175350904 CET1.1.1.1192.168.2.60x7407No error (0)cdn.narrativ.ai18.245.46.45A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:02.175350904 CET1.1.1.1192.168.2.60x7407No error (0)cdn.narrativ.ai18.245.46.53A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:02.175350904 CET1.1.1.1192.168.2.60x7407No error (0)cdn.narrativ.ai18.245.46.129A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:02.175350904 CET1.1.1.1192.168.2.60x7407No error (0)cdn.narrativ.ai18.245.46.57A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:18.747267962 CET1.1.1.1192.168.2.60xc031No error (0)livedashboardkit.info104.21.83.15A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:18.747267962 CET1.1.1.1192.168.2.60xc031No error (0)livedashboardkit.info172.67.166.199A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:18.756827116 CET1.1.1.1192.168.2.60x7002No error (0)livedashboardkit.info65IN (0x0001)false
                                      Jan 15, 2025 20:47:18.891324997 CET1.1.1.1192.168.2.60xa3afNo error (0)api.narrativ.ai34.235.16.253A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:18.891324997 CET1.1.1.1192.168.2.60xa3afNo error (0)api.narrativ.ai3.93.244.211A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:19.446336031 CET1.1.1.1192.168.2.60x7634No error (0)livedashboardkit.info65IN (0x0001)false
                                      Jan 15, 2025 20:47:19.448152065 CET1.1.1.1192.168.2.60x9071No error (0)livedashboardkit.info172.67.166.199A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:19.448152065 CET1.1.1.1192.168.2.60x9071No error (0)livedashboardkit.info104.21.83.15A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:20.367208958 CET1.1.1.1192.168.2.60x95faNo error (0)api.narrativ.ai34.235.16.253A (IP address)IN (0x0001)false
                                      Jan 15, 2025 20:47:20.367208958 CET1.1.1.1192.168.2.60x95faNo error (0)api.narrativ.ai3.93.244.211A (IP address)IN (0x0001)false
                                      • cuindependent.com
                                      • www.cuindependent.com
                                      • https:
                                        • cdn.narrativ.ai
                                        • livedashboardkit.info
                                        • api.narrativ.ai
                                      Session IDSource IPSource PortDestination IPDestination Port
                                      0192.168.2.64970940.115.3.253443
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:46:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 77 2f 39 36 4e 6d 48 4b 51 30 4b 59 4d 6a 66 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 32 64 39 36 36 62 65 63 36 63 34 36 39 63 0d 0a 0d 0a
                                      Data Ascii: CNT 1 CON 305MS-CV: w/96NmHKQ0KYMjfU.1Context: 1d2d966bec6c469c
                                      2025-01-15 19:46:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                      2025-01-15 19:46:40 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 77 2f 39 36 4e 6d 48 4b 51 30 4b 59 4d 6a 66 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 32 64 39 36 36 62 65 63 36 63 34 36 39 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 66 47 78 52 43 74 32 63 6c 39 47 62 38 73 50 53 36 67 2f 63 53 55 4a 35 7a 66 68 66 52 35 48 50 6e 77 45 47 6d 57 66 6b 61 76 61 52 5a 38 6b 48 41 56 77 43 4d 32 6c 35 50 62 6e 30 54 54 4c 58 6d 50 2f 30 47 4e 49 68 57 64 4d 37 2f 4a 35 64 74 4d 69 57 72 52 46 66 7a 66 6f 71 6a 7a 2f 35 6b 46 30 35 65 58 55 46 6f 70 46 6b
                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: w/96NmHKQ0KYMjfU.2Context: 1d2d966bec6c469c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcfGxRCt2cl9Gb8sPS6g/cSUJ5zfhfR5HPnwEGmWfkavaRZ8kHAVwCM2l5Pbn0TTLXmP/0GNIhWdM7/J5dtMiWrRFfzfoqjz/5kF05eXUFopFk
                                      2025-01-15 19:46:40 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 77 2f 39 36 4e 6d 48 4b 51 30 4b 59 4d 6a 66 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 32 64 39 36 36 62 65 63 36 63 34 36 39 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: w/96NmHKQ0KYMjfU.3Context: 1d2d966bec6c469c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                      2025-01-15 19:46:40 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                      Data Ascii: 202 1 CON 58
                                      2025-01-15 19:46:40 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 76 6a 6a 2b 39 4c 55 6a 30 6d 6a 4b 4c 57 31 4a 55 38 59 56 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                      Data Ascii: MS-CV: lvjj+9LUj0mjKLW1JU8YVg.0Payload parsing failed.


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1192.168.2.64972240.115.3.253443
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:46:48 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2b 7a 46 50 75 4e 41 74 51 45 75 7a 30 75 68 35 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 61 31 35 34 66 38 37 30 31 34 34 31 64 35 32 0d 0a 0d 0a
                                      Data Ascii: CNT 1 CON 305MS-CV: +zFPuNAtQEuz0uh5.1Context: 8a154f8701441d52
                                      2025-01-15 19:46:48 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                      2025-01-15 19:46:48 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2b 7a 46 50 75 4e 41 74 51 45 75 7a 30 75 68 35 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 61 31 35 34 66 38 37 30 31 34 34 31 64 35 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 66 47 78 52 43 74 32 63 6c 39 47 62 38 73 50 53 36 67 2f 63 53 55 4a 35 7a 66 68 66 52 35 48 50 6e 77 45 47 6d 57 66 6b 61 76 61 52 5a 38 6b 48 41 56 77 43 4d 32 6c 35 50 62 6e 30 54 54 4c 58 6d 50 2f 30 47 4e 49 68 57 64 4d 37 2f 4a 35 64 74 4d 69 57 72 52 46 66 7a 66 6f 71 6a 7a 2f 35 6b 46 30 35 65 58 55 46 6f 70 46 6b
                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: +zFPuNAtQEuz0uh5.2Context: 8a154f8701441d52<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcfGxRCt2cl9Gb8sPS6g/cSUJ5zfhfR5HPnwEGmWfkavaRZ8kHAVwCM2l5Pbn0TTLXmP/0GNIhWdM7/J5dtMiWrRFfzfoqjz/5kF05eXUFopFk
                                      2025-01-15 19:46:48 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2b 7a 46 50 75 4e 41 74 51 45 75 7a 30 75 68 35 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 61 31 35 34 66 38 37 30 31 34 34 31 64 35 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: +zFPuNAtQEuz0uh5.3Context: 8a154f8701441d52<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                      2025-01-15 19:46:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                      Data Ascii: 202 1 CON 58
                                      2025-01-15 19:46:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 68 59 51 77 67 73 4e 56 55 2b 50 6d 78 53 67 31 58 45 6b 47 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                      Data Ascii: MS-CV: bhYQwgsNVU+PmxSg1XEkGg.0Payload parsing failed.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.64976164.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:46:53 UTC660OUTGET / HTTP/1.1
                                      Host: cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:46:54 UTC337INHTTP/1.1 301 Moved Permanently
                                      Date: Wed, 15 Jan 2025 19:46:53 GMT
                                      Server: Apache
                                      X-Redirect-By: WordPress
                                      Location: https://www.cuindependent.com/
                                      Cache-Control: private, must-revalidate
                                      Expires: Wed, 15 Jan 2025 19:46:53 GMT
                                      Vary: Accept-Encoding
                                      Content-Length: 0
                                      Connection: close
                                      Content-Type: text/html; charset=UTF-8


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.64978064.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:46:55 UTC664OUTGET / HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:46:58 UTC497INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:46:55 GMT
                                      Server: Apache
                                      Link: <https://www.cuindependent.com/wp-json/>; rel="https://api.w.org/", <https://www.cuindependent.com/wp-json/wp/v2/pages/94002>; rel="alternate"; title="JSON"; type="application/json", <https://www.cuindependent.com/>; rel=shortlink
                                      Cache-Control: private, must-revalidate
                                      Expires: Wed, 15 Jan 2025 19:46:55 GMT
                                      Vary: Accept-Encoding
                                      Content-Length: 164619
                                      Connection: close
                                      Content-Type: text/html; charset=UTF-8
                                      2025-01-15 19:46:58 UTC7695INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0d 0a 09 09
                                      Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="http://gmpg.org/xfn/11" />
                                      2025-01-15 19:46:58 UTC497INData Raw: 2b 66 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 28 22 2b 5b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 29 2c 75 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 74 6f 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29
                                      Data Ascii: +f.toString()+"("+[JSON.stringify(s),u.toString(),p.toString()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})
                                      2025-01-15 19:46:58 UTC8192INData Raw: 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 7c 7c 28 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 2c 28 65 3d 6e 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 3f 74 28
                                      Data Ascii: rts.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(
                                      2025-01-15 19:46:58 UTC8192INData Raw: 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 2c 33 2c 31 32 39 29 20 30 25 2c 72 67 62 28 34 30 2c 31 31 36 2c 32 35 32 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 73 6d 61 6c 6c 3a 20 31 32 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 32 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 78 2d 6c 61 72 67 65 3a 20 34 32 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6e 6f 72 6d 61 6c 3a 20 31 34 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66
                                      Data Ascii: dient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 12px;--wp--preset--font-size--medium: 20px;--wp--preset--font-size--large: 32px;--wp--preset--font-size--x-large: 42px;--wp--preset--font-size--normal: 14px;--wp--preset--f
                                      2025-01-15 19:46:58 UTC8192INData Raw: 74 61 6c 69 63 25 32 43 38 30 30 25 32 43 38 30 30 69 74 61 6c 69 63 25 37 43 50 6c 61 79 66 61 69 72 2b 44 69 73 70 6c 61 79 2b 53 43 25 33 41 33 30 30 25 32 43 33 30 30 69 74 61 6c 69 63 25 32 43 34 30 30 25 32 43 34 30 30 69 74 61 6c 69 63 25 32 43 35 30 30 25 32 43 35 30 30 69 74 61 6c 69 63 25 32 43 37 30 30 25 32 43 37 30 30 69 74 61 6c 69 63 25 32 43 38 30 30 25 32 43 38 30 30 69 74 61 6c 69 63 25 37 43 4d 6f 6e 74 73 65 72 72 61 74 25 33 41 33 30 30 25 32 43 33 30 30 69 74 61 6c 69 63 25 32 43 34 30 30 25 32 43 34 30 30 69 74 61 6c 69 63 25 32 43 35 30 30 25 32 43 35 30 30 69 74 61 6c 69 63 25 32 43 37 30 30 25 32 43 37 30 30 69 74 61 6c 69 63 25 32 43 38 30 30 25 32 43 38 30 30 69 74 61 6c 69 63 25 37 43 4f 70 65 6e 2b 53 61 6e 73 25 33 41 33 30
                                      Data Ascii: talic%2C800%2C800italic%7CPlayfair+Display+SC%3A300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C700%2C700italic%2C800%2C800italic%7CMontserrat%3A300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C700%2C700italic%2C800%2C800italic%7COpen+Sans%3A30
                                      2025-01-15 19:46:58 UTC8192INData Raw: 61 74 65 64 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0d 0a 09 09 09 09 2e 68 65 61 64 65 72 2d 73 6c 6f 67 61 6e 20 2e 68 65 61 64 65 72 2d 73 6c 6f 67 61 6e 2d 74 65 78 74 20 7b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 20 7d 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 2c 20 23 73 69 64 65 62 61 72 2d 6e 61 76 20 2e 6d 65 6e 75 20 6c 69 20 61 2c 20 23 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6d 65 6e 75 20 6c 69 20 61 2c 20 61 2e 70 65 6e 63 69 2d 74 6f 70 62 61 72 2d 70 6f 73 74 2d 74 69 74 6c 65 2c 20 2e 70 65 6e 63 69 2d 73 6c 69 64 65 72 20 2e 70 65 6e 63 69 73 6c 69 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 70 65 6e 63 69 73 6c
                                      Data Ascii: ated{ display: none !important; }.header-slogan .header-slogan-text { font-style:normal; }h1, h2, h3, h4, h5, h6, #sidebar-nav .menu li a, #navigation .menu li a, a.penci-topbar-post-title, .penci-slider .pencislider-container .pencisl
                                      2025-01-15 19:46:58 UTC8192INData Raw: 74 61 6e 64 61 72 64 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 6d 6f 6e 74 68 5d 2c 20 23 62 75 64 64 79 70 72 65 73 73 20 2e 73 74 61 6e 64 61 72 64 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 2c 20 23 62 75 64 64 79 70 72 65 73 73 20 2e 73 74 61 6e 64 61 72 64 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 6e 67 65 5d 2c 20 23 62 75 64 64 79 70 72 65 73 73 20 2e 73 74 61 6e 64 61 72 64 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2c 20 23 62 75 64 64 79 70 72 65 73 73 20 2e 73 74 61 6e 64 61 72 64 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2c 20 23 62 75 64 64 79 70 72 65 73 73 20 2e 73 74 61 6e 64 61 72 64 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74
                                      Data Ascii: tandard-form input[type=month], #buddypress .standard-form input[type=number], #buddypress .standard-form input[type=range], #buddypress .standard-form input[type=search], #buddypress .standard-form input[type=password], #buddypress .standard-form input[t
                                      2025-01-15 19:46:58 UTC8192INData Raw: 2d 68 62 67 2d 73 65 61 72 63 68 2d 66 6f 72 6d 20 69 6e 70 75 74 2e 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 68 6f 76 65 72 2c 20 23 73 65 61 72 63 68 66 6f 72 6d 2e 70 65 6e 63 69 2d 68 62 67 2d 73 65 61 72 63 68 2d 66 6f 72 6d 20 69 6e 70 75 74 2e 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 66 6f 63 75 73 20 7b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 66 62 38 37 63 3b 20 7d 0d 0a 09 09 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 65 72 72 6f 72 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 69 6e 66 6f 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6d 65 73 73 61 67 65 20 7b 20 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 20 23 63 66 62
                                      Data Ascii: -hbg-search-form input.search-input:hover, #searchform.penci-hbg-search-form input.search-input:focus { border-color: #cfb87c; }.woocommerce .woocommerce-error, .woocommerce .woocommerce-info, .woocommerce .woocommerce-message { border-top-color: #cfb
                                      2025-01-15 19:46:58 UTC8184INData Raw: 68 65 61 64 65 72 2d 73 6f 63 69 61 6c 2e 73 69 64 65 62 61 72 2d 6e 61 76 2d 73 6f 63 69 61 6c 20 61 3a 68 6f 76 65 72 20 69 2c 20 23 73 69 64 65 62 61 72 2d 6e 61 76 20 2e 6d 65 6e 75 20 6c 69 20 61 20 2e 69 6e 64 69 63 61 74 6f 72 3a 68 6f 76 65 72 2c 20 23 73 69 64 65 62 61 72 2d 6e 61 76 20 2e 6d 65 6e 75 20 2e 73 75 62 2d 6d 65 6e 75 20 6c 69 20 61 20 2e 69 6e 64 69 63 61 74 6f 72 3a 68 6f 76 65 72 7b 20 63 6f 6c 6f 72 3a 20 23 63 66 62 38 37 63 3b 20 7d 0d 0a 09 09 23 73 69 64 65 62 61 72 2d 6e 61 76 2d 6c 6f 67 6f 3a 62 65 66 6f 72 65 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 63 66 62 38 37 63 3b 20 7d 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 2e 70 65 6e 63 69 2d 73 6c 69 64 65 2d 6f 76 65 72 6c 61 79 20 2e 6f 76 65 72
                                      Data Ascii: header-social.sidebar-nav-social a:hover i, #sidebar-nav .menu li a .indicator:hover, #sidebar-nav .menu .sub-menu li a .indicator:hover{ color: #cfb87c; }#sidebar-nav-logo:before{ background-color: #cfb87c; }.penci-slide-overlay .over
                                      2025-01-15 19:46:58 UTC8192INData Raw: 77 73 66 65 65 64 20 6c 69 20 2e 73 69 64 65 2d 69 74 65 6d 20 2e 73 69 64 65 2d 69 74 65 6d 2d 74 65 78 74 20 68 34 20 61 3a 68 6f 76 65 72 2c 20 2e 77 69 64 67 65 74 20 61 3a 68 6f 76 65 72 2c 20 2e 70 65 6e 63 69 2d 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 69 64 67 65 74 2d 73 6f 63 69 61 6c 20 61 3a 68 6f 76 65 72 20 73 70 61 6e 2c 20 2e 77 69 64 67 65 74 2d 73 6f 63 69 61 6c 20 61 3a 68 6f 76 65 72 20 73 70 61 6e 2c 20 2e 70 65 6e 63 69 2d 74 77 65 65 74 73 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 2e 69 63 6f 6e 2d 74 77 65 65 74 73 2c 20 2e 70 65 6e 63 69 2d 74 77 65 65 74 73 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 77 65 65 74 2d 69 6e 74 65 6e 74 73 20 61 2c 20 2e 70 65 6e 63 69 2d 74 77 65 65 74 73 2d 77 69 64 67
                                      Data Ascii: wsfeed li .side-item .side-item-text h4 a:hover, .widget a:hover, .penci-sidebar-content .widget-social a:hover span, .widget-social a:hover span, .penci-tweets-widget-content .icon-tweets, .penci-tweets-widget-content .tweet-intents a, .penci-tweets-widg


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.64980764.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:46:58 UTC630OUTGET /new/wp-includes/css/dist/block-library/style.min.css?ver=2442af1f35cdf4723f5dfe7ada95261d HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:46:58 UTC293INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:46:58 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 112427
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:46:58 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: text/css
                                      2025-01-15 19:46:58 UTC7899INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                      Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                      2025-01-15 19:46:58 UTC8000INData Raw: 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 74 65 78 74 61 72 65 61 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6f 6b 69 65 73 2d 63 6f 6e 73 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6f 6b 69 65
                                      Data Ascii: not([type=submit]):not([type=checkbox]),.wp-block-post-comments .comment-form textarea{box-sizing:border-box;display:block;width:100%}.wp-block-post-comments .comment-form-cookies-consent{display:flex;gap:.25em}.wp-block-post-comments .comment-form-cookie
                                      2025-01-15 19:46:59 UTC8000INData Raw: 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d
                                      Data Ascii: over.has-background-dim.has-background-dim-80 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-80:not(.has-background-gradient):before{opacity:.8}.wp-block-cover-image.has-background-dim.has-background-dim-90 .wp-
                                      2025-01-15 19:46:59 UTC8000INData Raw: 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 6c 65 66 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 63 75 73 74 6f 6d
                                      Data Ascii: tent-position.has-custom-content-position.is-position-top-left .wp-block-cover__inner-container,.wp-block-cover-image.has-custom-content-position.has-custom-content-position.is-position-top-right .wp-block-cover__inner-container,.wp-block-cover.has-custom
                                      2025-01-15 19:46:59 UTC8000INData Raw: 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 66 6c
                                      Data Ascii: -grid:not(.has-nested-images) .blocks-gallery-image,.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-item{display:fl
                                      2025-01-15 19:46:59 UTC8000INData Raw: 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 36 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 36 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 37 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 37 6e 29 2c 2e 77 70 2d 62 6c 6f
                                      Data Ascii: t(.has-nested-images).columns-6 .blocks-gallery-item:nth-of-type(6n),.wp-block-gallery:not(.has-nested-images).columns-7 .blocks-gallery-image:nth-of-type(7n),.wp-block-gallery:not(.has-nested-images).columns-7 .blocks-gallery-item:nth-of-type(7n),.wp-blo
                                      2025-01-15 19:46:59 UTC8000INData Raw: 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 35 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 36 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 36 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 7b 72 6f
                                      Data Ascii: -mode]:where([style*=vertical-lr]),h5.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h6.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h6.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]){ro
                                      2025-01-15 19:46:59 UTC8000INData Raw: 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 61 6c 69 67 6e 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 5f 5f 6c 69 73 74 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 5f 5f 6c 69 73 74 20 6c 69 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 69 73 2d
                                      Data Ascii: left{margin-right:2em}.wp-block-latest-posts.alignright{margin-left:2em}.wp-block-latest-posts.wp-block-latest-posts__list{list-style:none}.wp-block-latest-posts.wp-block-latest-posts__list li{clear:both;overflow-wrap:break-word}.wp-block-latest-posts.is-
                                      2025-01-15 19:46:59 UTC8000INData Raw: 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 20 73 76 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 5f 5f 74 6f 67 67 6c 65 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 7e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76
                                      Data Ascii: gin-right:.25em}.wp-block-navigation .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-icon svg{transform:rotate(-90deg)}}.wp-block-navigation .has-child .wp-block-navigation-submenu__toggle[aria-expanded=true]~.wp-block-nav
                                      2025-01-15 19:46:59 UTC8000INData Raw: 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 67 61 70 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d
                                      Data Ascii: enu-open .wp-block-navigation__responsive-container-content .wp-block-navigation__container,.wp-block-navigation__responsive-container.is-menu-open .wp-block-navigation__responsive-container-content .wp-block-navigation__submenu-container{gap:inherit}.wp-


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.64980864.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:46:58 UTC626OUTGET /new/wp-content/plugins/metronet-profile-picture/dist/blocks.style.build.css?ver=2.6.3 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:46:58 UTC292INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:46:58 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 27760
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:46:58 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: text/css
                                      2025-01-15 19:46:58 UTC7900INData Raw: 2e 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 2e 6d 70 70 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 20 68 31 2c 2e 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 2e 6d 70 70 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 20 68 32 2c 2e 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 2e 6d 70 70 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 20 68 33 2c 2e 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 2e 6d 70 70 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 20 68 34 2c 2e 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 2e 6d 70 70 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 20 68 35 2c 2e 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 2e 6d 70 70 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 20 68 36 2c 2e 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 2e 6d 70 70 2d 65 6e 68 61 6e 63 65 64 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 20 68 31 2c 2e
                                      Data Ascii: .post-content .mpp-profile-wrap h1,.post-content .mpp-profile-wrap h2,.post-content .mpp-profile-wrap h3,.post-content .mpp-profile-wrap h4,.post-content .mpp-profile-wrap h5,.post-content .mpp-profile-wrap h6,.post-content .mpp-enhanced-profile-wrap h1,.
                                      2025-01-15 19:46:59 UTC8000INData Raw: 61 70 2e 63 6f 6d 70 61 63 74 20 2e 6d 74 2d 66 6f 6e 74 2d 73 69 7a 65 2d 31 32 2c 2e 6d 70 70 2d 70 72 6f 66 69 6c 65 2d 74 65 78 74 2e 6d 74 2d 66 6f 6e 74 2d 73 69 7a 65 2d 31 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 2e 6d 70 70 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 2e 6d 74 2d 66 6f 6e 74 2d 73 69 7a 65 2d 31 32 20 70 2c 2e 6d 70 70 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 2e 6d 74 2d 66 6f 6e 74 2d 73 69 7a 65 2d 31 32 20 64 69 76 2c 2e 6d 70 70 2d 65 6e 68 61 6e 63 65 64 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 2e 72 65 67 75 6c 61 72 20 2e 6d 74 2d 66 6f 6e 74 2d 73 69 7a 65 2d 31 32 20 70 2c 2e 6d 70 70 2d 65 6e 68 61 6e 63 65 64 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 2e 72 65 67 75 6c 61 72 20 2e 6d 74 2d 66 6f 6e 74 2d 73 69 7a 65 2d 31
                                      Data Ascii: ap.compact .mt-font-size-12,.mpp-profile-text.mt-font-size-12{font-size:12px}.mpp-profile-wrap.mt-font-size-12 p,.mpp-profile-wrap.mt-font-size-12 div,.mpp-enhanced-profile-wrap.regular .mt-font-size-12 p,.mpp-enhanced-profile-wrap.regular .mt-font-size-1
                                      2025-01-15 19:46:59 UTC8000INData Raw: 61 70 2e 70 72 6f 66 69 6c 65 20 2e 6d 74 2d 66 6f 6e 74 2d 73 69 7a 65 2d 32 33 2c 2e 6d 70 70 2d 65 6e 68 61 6e 63 65 64 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 2e 63 6f 6d 70 61 63 74 20 2e 6d 74 2d 66 6f 6e 74 2d 73 69 7a 65 2d 32 33 2c 2e 6d 70 70 2d 70 72 6f 66 69 6c 65 2d 74 65 78 74 2e 6d 74 2d 66 6f 6e 74 2d 73 69 7a 65 2d 32 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 33 70 78 7d 2e 6d 70 70 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 2e 6d 74 2d 66 6f 6e 74 2d 73 69 7a 65 2d 32 33 20 70 2c 2e 6d 70 70 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 2e 6d 74 2d 66 6f 6e 74 2d 73 69 7a 65 2d 32 33 20 64 69 76 2c 2e 6d 70 70 2d 65 6e 68 61 6e 63 65 64 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 2e 72 65 67 75 6c 61 72 20 2e 6d 74 2d 66 6f 6e 74 2d 73 69 7a 65 2d 32 33 20
                                      Data Ascii: ap.profile .mt-font-size-23,.mpp-enhanced-profile-wrap.compact .mt-font-size-23,.mpp-profile-text.mt-font-size-23{font-size:23px}.mpp-profile-wrap.mt-font-size-23 p,.mpp-profile-wrap.mt-font-size-23 div,.mpp-enhanced-profile-wrap.regular .mt-font-size-23
                                      2025-01-15 19:46:59 UTC3860INData Raw: 2e 6d 70 70 2d 61 75 74 68 6f 72 2d 74 61 62 62 65 64 20 75 6c 2e 6d 70 70 2d 61 75 74 68 6f 72 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 2e 6c 69 67 68 74 20 61 2c 2e 6d 70 70 2d 61 75 74 68 6f 72 2d 74 61 62 62 65 64 20 75 6c 2e 6d 70 70 2d 61 75 74 68 6f 72 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 2c 2e 6d 70 70 2d 61 75 74 68 6f 72 2d 74 61 62 62 65 64 20 75 6c 2e 6d 70 70 2d 61 75 74 68 6f 72 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 2e 6c 69 67 68 74 20 61 3a 76 69 73 69 74 65 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 37 66 37 66 37 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 64 65 64 65 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 32 30 70 78 3b 74 65 78 74 2d 64
                                      Data Ascii: .mpp-author-tabbed ul.mpp-author-tab-content.light a,.mpp-author-tabbed ul.mpp-author-tab-content.light a:hover,.mpp-author-tabbed ul.mpp-author-tab-content.light a:visited{display:block;background:#f7f7f7;border:1px solid #dedede;padding:10px 20px;text-d


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      6192.168.2.64980964.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:46:58 UTC612OUTGET /new/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:46:58 UTC291INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:46:58 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 2894
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:46:58 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: text/css
                                      2025-01-15 19:46:58 UTC2894INData Raw: 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d 72 65 73 70 6f
                                      Data Ascii: .wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);clip-path: inset(50%);height: 1px;width: 1px;margin: -1px;padding: 0;border: 0;word-wrap: normal !important;}.wpcf7 form .wpcf7-respo


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      7192.168.2.64980664.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:46:58 UTC642OUTGET /new/wp-content/plugins/meta-slider-and-carousel-with-lightbox/assets/css/magnific-popup.css?ver=2.0.1 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:46:58 UTC291INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:46:58 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 7340
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:46:58 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: text/css
                                      2025-01-15 19:46:58 UTC7340INData Raw: 2f 2a 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 43 53 53 20 2a 2f 0a 2e 6d 66 70 2d 62 67 20 7b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 34 32 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 62 30 62 30 62 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 38 3b 20 7d 0a 0a 2e 6d 66 70 2d 77 72 61 70 20 7b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 7a 2d 69 6e
                                      Data Ascii: /* Magnific Popup CSS */.mfp-bg { top: 0; left: 0; width: 100%; height: 100%; z-index: 1042; overflow: hidden; position: fixed; background: #0b0b0b; opacity: 0.8; }.mfp-wrap { top: 0; left: 0; width: 100%; height: 100%; z-in


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      8192.168.2.64980564.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:46:58 UTC633OUTGET /new/wp-content/plugins/meta-slider-and-carousel-with-lightbox/assets/css/slick.css?ver=2.0.1 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:46:58 UTC291INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:46:58 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 1425
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:46:58 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: text/css
                                      2025-01-15 19:46:58 UTC1425INData Raw: 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 6c 69 73 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 61 6a 61 78 2d 6c 6f 61 64 65 72 2e 67 69 66 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 7d 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62
                                      Data Ascii: .slick-loading .slick-list{background:#fff url(../images/ajax-loader.gif) center center no-repeat}.slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-web


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      9192.168.2.64981164.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:46:58 UTC642OUTGET /new/wp-content/plugins/meta-slider-and-carousel-with-lightbox/assets/css/wp-igsp-public.css?ver=2.0.1 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:46:59 UTC291INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:46:59 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 4031
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:46:59 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: text/css
                                      2025-01-15 19:46:59 UTC4031INData Raw: 2e 6d 73 61 63 77 6c 2d 72 6f 77 2d 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 20 2e 6d 73 61 63 77 6c 2d 72 6f 77 2d 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 20 20 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 7d 0d 0a 2e 6d 73 61 63 77 6c 2d 72 6f 77 2d 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 7d 0d 0a 2e 6d 73 61 63 77 6c 2d 73 6c 69 64 65 72 2d 63 6f 6e 66 2c 20 2e 6d 73 61 63 77 6c 2d 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 66 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 0d 0a 0d 0a 2f 2a 20 53 6c 69 64 65 72 20 43 53 53 20 2a 2f 0d 0a 2e 6d 73 61 63 77 6c 2d 63 6f 6d 6d 6f 6e 2d 73 6c 69 64 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 20 6f 70 61
                                      Data Ascii: .msacwl-row-clearfix:after, .msacwl-row-clearfix:after{content: " "; display: table;}.msacwl-row-clearfix:after{clear:both;}.msacwl-slider-conf, .msacwl-carousel-conf{display:none;}/* Slider CSS */.msacwl-common-slider{visibility: hidden; opa


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      10192.168.2.64981864.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:46:59 UTC639OUTGET /new/wp-content/plugins/widget-for-co-authors/blog-spoiler.css?ver=2442af1f35cdf4723f5dfe7ada95261d HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:46:59 UTC290INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:46:59 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 277
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:46:59 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: text/css
                                      2025-01-15 19:46:59 UTC277INData Raw: 2e 72 65 61 64 2d 6d 6f 72 65 2d 74 61 72 67 65 74 2c 0a 2e 72 65 61 64 2d 6d 6f 72 65 2d 74 72 69 67 67 65 72 5f 6f 70 65 6e 65 64 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 72 65 61 64 2d 6d 6f 72 65 2d 73 74 61 74 65 3a 63 68 65 63 6b 65 64 20 7e 20 2e 72 65 61 64 2d 6d 6f 72 65 2d 77 72 61 70 20 2e 72 65 61 64 2d 6d 6f 72 65 2d 74 61 72 67 65 74 2c 0a 2e 72 65 61 64 2d 6d 6f 72 65 2d 73 74 61 74 65 3a 63 68 65 63 6b 65 64 20 7e 20 2e 72 65 61 64 2d 6d 6f 72 65 2d 74 72 69 67 67 65 72 5f 6f 70 65 6e 65 64 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 72 65 61 64 2d 6d 6f 72 65 2d 73 74 61 74 65 3a 63 68 65 63 6b 65 64 20 7e 20 2e 72 65 61 64 2d 6d 6f 72 65 2d 74 72 69 67 67 65 72 5f 63 6c 6f 73 65 64
                                      Data Ascii: .read-more-target,.read-more-trigger_opened { display: none;}.read-more-state:checked ~ .read-more-wrap .read-more-target,.read-more-state:checked ~ .read-more-trigger_opened { display: block;}.read-more-state:checked ~ .read-more-trigger_closed


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      11192.168.2.64981964.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:46:59 UTC590OUTGET /new/wp-content/themes/soledad/style.css?ver=6.3.1 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:46:59 UTC293INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:46:59 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 622534
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:46:59 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: text/css
                                      2025-01-15 19:46:59 UTC7899INData Raw: 2f 2a 0d 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 73 6f 6c 65 64 61 64 0d 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 70 65 6e 63 69 64 65 73 69 67 6e 2e 63 6f 6d 2f 0d 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 41 20 4d 75 6c 74 69 2d 43 6f 6e 63 65 70 74 20 42 6c 6f 67 2f 4d 61 67 61 7a 69 6e 65 20 57 6f 72 64 50 72 65 73 73 20 54 68 65 6d 65 0d 0a 41 75 74 68 6f 72 3a 20 50 65 6e 63 69 44 65 73 69 67 6e 0d 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 70 65 6e 63 69 64 65 73 69 67 6e 2e 63 6f 6d 2f 0d 0a 56 65 72 73 69 6f 6e 3a 20 36 2e 33 2e 31 0d 0a 4c 69 63 65 6e 73 65 3a 20 47 4e 55 20 47 65 6e 65 72 61 6c 20 50 75 62 6c 69 63 20 4c 69 63 65 6e 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 30 0d 0a 4c 69 63 65 6e 73 65 20 55 52 49
                                      Data Ascii: /*Theme Name: soledadTheme URI: http://pencidesign.com/Description: A Multi-Concept Blog/Magazine WordPress ThemeAuthor: PenciDesignAuthor URI: http://pencidesign.com/Version: 6.3.1License: GNU General Public License version 3.0License URI
                                      2025-01-15 19:46:59 UTC8000INData Raw: 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 70 65 6e 63 69 6c 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 34 22 7d 2e 66 61 2d 73 68 61 72 65 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 35 22 7d 2e 66 61 2d 63 68 65 63 6b 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 36 22 7d 2e 66 61 2d 61 72 72 6f 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 37 22 7d 2e 66 61 2d 73 74 65 70 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 38 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d
                                      Data Ascii: :before,.fa-pencil-square-o:before{content:"\f044"}.fa-share-square-o:before{content:"\f045"}.fa-check-square-o:before{content:"\f046"}.fa-arrows:before{content:"\f047"}.fa-step-backward:before{content:"\f048"}.fa-fast-backward:before{content:"\f049"}.fa-
                                      2025-01-15 19:46:59 UTC8000INData Raw: 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 61 22 7d 2e 66 61 2d 73 75 70 65 72 73 63 72 69 70 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 62 22 7d 2e 66 61 2d 73 75 62 73 63 72 69 70 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 63 22 7d 2e 66 61 2d 65 72 61 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 64 22 7d 2e 66 61 2d 70 75 7a 7a 6c 65 2d 70 69 65 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 65 22 7d 2e 66 61 2d 6d 69 63 72 6f 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 30 22 7d 2e 66 61 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b
                                      Data Ascii: .fa-exclamation:before{content:"\f12a"}.fa-superscript:before{content:"\f12b"}.fa-subscript:before{content:"\f12c"}.fa-eraser:before{content:"\f12d"}.fa-puzzle-piece:before{content:"\f12e"}.fa-microphone:before{content:"\f130"}.fa-microphone-slash:before{
                                      2025-01-15 19:46:59 UTC8000INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 38 22 7d 2e 66 61 2d 63 6f 70 79 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 39 22 7d 2e 66 61 2d 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 61 22 7d 2e 66 61 2d 65 79 65 64 72 6f 70 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 62 22 7d 2e 66 61 2d 70 61 69 6e 74 2d 62 72 75 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 63 22 7d 2e 66 61 2d 62 69 72 74 68 64 61 79 2d 63 61 6b 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 64 22 7d 2e 66 61 2d 61 72 65 61 2d 63 68 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 65 22 7d 2e 66 61 2d 70 69 65 2d 63 68 61 72 74 3a 62 65
                                      Data Ascii: content:"\f1f8"}.fa-copyright:before{content:"\f1f9"}.fa-at:before{content:"\f1fa"}.fa-eyedropper:before{content:"\f1fb"}.fa-paint-brush:before{content:"\f1fc"}.fa-birthday-cake:before{content:"\f1fd"}.fa-area-chart:before{content:"\f1fe"}.fa-pie-chart:be
                                      2025-01-15 19:46:59 UTC8000INData Raw: 72 65 2c 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 74 68 72 65 65 2d 71 75 61 72 74 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 38 22 7d 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 32 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 68 61 6c 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 39 22 7d 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 31 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 71 75 61 72 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 61 22 7d 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 30 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                      Data Ascii: re,.fa-thermometer-three-quarters:before{content:"\f2c8"}.fa-thermometer-2:before,.fa-thermometer-half:before{content:"\f2c9"}.fa-thermometer-1:before,.fa-thermometer-quarter:before{content:"\f2ca"}.fa-thermometer-0:before,.fa-thermometer-empty:before{con
                                      2025-01-15 19:46:59 UTC8000INData Raw: 63 6f 6e 2d 69 6e 73 74 61 67 72 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 30 22 7d 2e 70 65 6e 63 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 62 6f 74 74 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 31 22 7d 2e 70 65 6e 63 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 32 22 7d 2e 70 65 6e 63 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 33 22 7d 2e 70 65 6e 63 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 34 22 7d 2e 70 65 6e 63 69 2d 69 63 6f 6e 2d 61 72 74 69 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                      Data Ascii: con-instagram:before{content:"\e900"}.penci-icon-arrow-bottom:before{content:"\e901"}.penci-icon-arrow-left:before{content:"\e902"}.penci-icon-arrow-right:before{content:"\e903"}.penci-icon-arrow-top:before{content:"\e904"}.penci-icon-article:before{conte
                                      2025-01-15 19:46:59 UTC8000INData Raw: 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2c 31 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2c 31 2c 31 29 7d 7d 2e 70 75 6c 73 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 65 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 75 62 62 65 72 42 61 6e 64 7b 66 72 6f 6d 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2c 31 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2c 31 2c 31 29 7d 33 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 32 35 2c 30 2e 37 35 2c 31 29 3b 74
                                      Data Ascii: o{-webkit-transform:scale3d(1,1,1);transform:scale3d(1,1,1)}}.pulse{-webkit-animation-name:pulse;animation-name:pulse}@-webkit-keyframes rubberBand{from{-webkit-transform:scale3d(1,1,1);transform:scale3d(1,1,1)}30%{-webkit-transform:scale3d(1.25,0.75,1);t
                                      2025-01-15 19:46:59 UTC8000INData Raw: 38 38 2e 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 2d 30 2e 31 39 35 33 31 32 35 64 65 67 29 20 73 6b 65 77 59 28 2d 30 2e 31 39 35 33 31 32 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 2d 30 2e 31 39 35 33 31 32 35 64 65 67 29 20 73 6b 65 77 59 28 2d 30 2e 31 39 35 33 31 32 35 64 65 67 29 7d 7d 2e 6a 65 6c 6c 6f 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6a 65 6c 6c 6f 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6a 65 6c 6c 6f 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e
                                      Data Ascii: 88.8%{-webkit-transform:skewX(-0.1953125deg) skewY(-0.1953125deg);transform:skewX(-0.1953125deg) skewY(-0.1953125deg)}}.jello{-webkit-animation-name:jello;animation-name:jello;-webkit-transform-origin:center;transform-origin:center}@-webkit-keyframes boun
                                      2025-01-15 19:46:59 UTC8000INData Raw: 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 30 30 30 70 78 2c 30 2c 30 29 7d 7d 2e 62 6f 75 6e 63 65 4f 75 74 4c 65 66 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 4f 75 74 4c 65 66 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 4f 75 74 4c 65 66 74 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 4f 75 74 52 69 67 68 74 7b 32 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 30 70 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 30 70 78 2c 30 2c 30 29 7d 74 6f 7b 6f 70 61 63 69 74
                                      Data Ascii: x,0,0);transform:translate3d(-2000px,0,0)}}.bounceOutLeft{-webkit-animation-name:bounceOutLeft;animation-name:bounceOutLeft}@-webkit-keyframes bounceOutRight{20%{opacity:1;-webkit-transform:translate3d(-20px,0,0);transform:translate3d(-20px,0,0)}to{opacit
                                      2025-01-15 19:46:59 UTC8000INData Raw: 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 31 35 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 31 2c 30 2c 2d 31 39 30 64 65 67 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 31 35 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 31 2c 30 2c 2d 31 37 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30
                                      Data Ascii: translate3d(0,0,150px) rotate3d(0,1,0,-190deg);-webkit-animation-timing-function:ease-out;animation-timing-function:ease-out}50%{-webkit-transform:perspective(400px) translate3d(0,0,150px) rotate3d(0,1,0,-170deg);transform:perspective(400px) translate3d(0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      12192.168.2.64982064.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:46:59 UTC617OUTGET /new/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.13.0 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:46:59 UTC293INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:46:59 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 462702
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:46:59 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: text/css
                                      2025-01-15 19:46:59 UTC7899INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2e 76 63 5f 72 6f 77 3a 61 66 74 65 72 2c 2e 76 63 5f 72 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 76 63 5f 72 6f 77 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f
                                      Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */.vc_row:after,.vc_row:before{content:" ";display:table}.vc_row:after{clear:bo
                                      2025-01-15 19:46:59 UTC8000INData Raw: 6c 65 66 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 31 5c 2f 35 2c 2e 76 63 5f 63 6f 6c 2d 78 73 2d 32 5c 2f 35 2c 2e 76 63 5f 63 6f 6c 2d 78 73 2d 33 5c 2f 35 2c 2e 76 63 5f 63 6f 6c 2d 78 73 2d 34 5c 2f 35 2c 2e 76 63 5f 63 6f 6c 2d 78 73 2d 35 5c 2f 35 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 35 5c 2f 35 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 34 5c 2f 35 7b 77 69 64 74 68 3a 38 30 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 33 5c 2f 35 7b 77 69 64 74 68 3a 36 30 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 32 5c 2f 35 7b 77 69 64 74 68 3a 34 30 25 7d 2e 76 63 5f 63 6f 6c 2d
                                      Data Ascii: left:15px;padding-right:15px;box-sizing:border-box}.vc_col-xs-1\/5,.vc_col-xs-2\/5,.vc_col-xs-3\/5,.vc_col-xs-4\/5,.vc_col-xs-5\/5{float:left}.vc_col-xs-5\/5{width:100%}.vc_col-xs-4\/5{width:80%}.vc_col-xs-3\/5{width:60%}.vc_col-xs-2\/5{width:40%}.vc_col-
                                      2025-01-15 19:46:59 UTC8000INData Raw: 65 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 35 5c 2f 35 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 35 5c 2f 35 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 34 5c 2f 35 7b 77 69 64 74 68 3a 38 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 33 5c 2f 35 7b 77 69 64 74 68 3a 36 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 32 5c 2f 35 7b 77 69 64 74 68 3a 34 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 31 5c 2f 35 7b 77 69 64 74 68 3a 32 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 35 5c 2f 35 7b 72 69 67 68 74 3a 31 30 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 34 5c 2f 35 7b 72 69 67 68 74 3a 38 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 33 5c 2f 35 7b 72 69 67 68 74 3a 36 30 25 7d
                                      Data Ascii: e .vc_col-sm-5\/5{float:right}.vc_col-md-5\/5{width:100%}.vc_col-md-4\/5{width:80%}.vc_col-md-3\/5{width:60%}.vc_col-md-2\/5{width:40%}.vc_col-md-1\/5{width:20%}.vc_col-md-pull-5\/5{right:100%}.vc_col-md-pull-4\/5{right:80%}.vc_col-md-pull-3\/5{right:60%}
                                      2025-01-15 19:46:59 UTC8000INData Raw: 63 5f 70 69 78 65 6c 5f 69 63 6f 6e 2d 64 6f 63 75 6d 65 6e 74 5f 77 6f 72 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 62 6c 75 65 2d 64 6f 63 75 6d 65 6e 74 2d 77 6f 72 64 2e 70 6e 67 29 7d 2e 76 63 5f 70 69 78 65 6c 5f 69 63 6f 6e 2d 62 6f 6f 6b 6d 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 62 6f 6f 6b 6d 61 72 6b 2e 70 6e 67 29 7d 2e 76 63 5f 70 69 78 65 6c 5f 69 63 6f 6e 2d 63 61 6d 63 6f 72 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 63 61 6d 63 6f 72 64 65 72 2e 70 6e 67 29 7d 2e 76 63 5f 70 69 78 65 6c 5f 69 63 6f 6e 2d
                                      Data Ascii: c_pixel_icon-document_word{background-image:url(../images/icons/blue-document-word.png)}.vc_pixel_icon-bookmark{background-image:url(../images/icons/bookmark.png)}.vc_pixel_icon-camcorder{background-image:url(../images/icons/camcorder.png)}.vc_pixel_icon-
                                      2025-01-15 19:46:59 UTC8000INData Raw: 6f 6e 2e 76 63 5f 62 74 6e 2d 74 75 72 71 75 6f 69 73 65 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 78 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 33 70 78 20 30 20 23 30 30 38 64 39 37 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 70 78 7d 2e 76 63 5f 62 74 6e 2d 74 75 72 71 75 6f 69 73 65 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 73 6d 2c 61 2e 76 63 5f 62 74 6e 2d 74 75 72 71 75 6f 69 73 65 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 73 6d 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 74 75 72 71 75 6f 69 73 65 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 73 6d 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 30 20 23 30 30 38 64 39 37 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 2e 76 63 5f
                                      Data Ascii: on.vc_btn-turquoise.vc_btn_3d.vc_btn_xs{box-shadow:0 3px 0 #008d97;margin-bottom:3px}.vc_btn-turquoise.vc_btn_3d.vc_btn_sm,a.vc_btn-turquoise.vc_btn_3d.vc_btn_sm,button.vc_btn-turquoise.vc_btn_3d.vc_btn_sm{box-shadow:0 4px 0 #008d97;margin-bottom:4px}.vc_
                                      2025-01-15 19:46:59 UTC8000INData Raw: 63 5f 62 74 6e 5f 6f 75 74 6c 69 6e 65 64 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 62 6c 61 63 6b 2e 76 63 5f 62 74 6e 5f 73 71 75 61 72 65 5f 6f 75 74 6c 69 6e 65 64 7b 63 6f 6c 6f 72 3a 23 32 61 32 61 32 61 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 63 5f 62 74 6e 2d 62 6c 61 63 6b 2e 76 63 5f 62 74 6e 5f 6f 75 74 6c 69 6e 65 64 3a 68 6f 76 65 72 2c 2e 76 63 5f 62 74 6e 2d 62 6c 61 63 6b 2e 76 63 5f 62 74 6e 5f 73 71 75 61 72 65 5f 6f 75 74 6c 69 6e 65 64 3a 68 6f 76 65 72 2c 61 2e 76 63 5f 62 74 6e 2d 62 6c 61 63 6b 2e 76 63 5f 62 74 6e 5f 6f 75 74 6c 69 6e 65 64 3a 68 6f 76 65 72 2c 61 2e 76 63 5f 62 74 6e 2d 62 6c 61 63 6b 2e 76 63 5f 62 74 6e 5f 73 71 75 61 72 65 5f 6f 75 74 6c 69 6e 65 64 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e
                                      Data Ascii: c_btn_outlined,button.vc_btn-black.vc_btn_square_outlined{color:#2a2a2a!important}.vc_btn-black.vc_btn_outlined:hover,.vc_btn-black.vc_btn_square_outlined:hover,a.vc_btn-black.vc_btn_outlined:hover,a.vc_btn-black.vc_btn_square_outlined:hover,button.vc_btn
                                      2025-01-15 19:46:59 UTC8000INData Raw: 6e 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 73 6d 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 30 20 23 66 34 36 65 33 33 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 2e 76 63 5f 62 74 6e 2d 70 75 72 70 6c 65 2c 61 2e 76 63 5f 62 74 6e 2d 70 75 72 70 6c 65 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 75 72 70 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 39 37 65 62 62 3b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 35 73 7d 2e 76 63 5f 62 74 6e 2d 70 75 72 70 6c 65 3a 68 6f 76 65 72 2c 61 2e 76 63 5f 62 74 6e 2d 70 75 72 70 6c 65 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 75 72 70 6c 65 3a 68 6f 76 65 72 7b 62
                                      Data Ascii: n.vc_btn_3d.vc_btn_sm{box-shadow:0 4px 0 #f46e33;margin-bottom:4px}.vc_btn-purple,a.vc_btn-purple,button.vc_btn-purple{background-color:#b97ebb;color:#fff!important;transition:all .5s}.vc_btn-purple:hover,a.vc_btn-purple:hover,button.vc_btn-purple:hover{b
                                      2025-01-15 19:46:59 UTC8000INData Raw: 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 2e 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 76 63 5f 62 74 6e 2d 70 72 69 6d 61 72 79 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 76 63 5f 62 74 6e 2d 70 72 69 6d 61 72 79 2e 61 63 74 69 76 65 2c 66 69 65 6c 64 73 65
                                      Data Ascii: rimary[disabled],button.vc_btn-primary[disabled].active,button.vc_btn-primary[disabled]:active,button.vc_btn-primary[disabled]:focus,button.vc_btn-primary[disabled]:hover,fieldset[disabled] .vc_btn-primary,fieldset[disabled] .vc_btn-primary.active,fieldse
                                      2025-01-15 19:46:59 UTC8000INData Raw: 5b 64 69 73 61 62 6c 65 64 5d 20 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 61 63 74 69 76 65 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 61 63 74 69 76 65 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 66 6f 63 75 73 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 68 6f 76 65 72 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 61 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 61 2e 76 63 5f 62 74
                                      Data Ascii: [disabled] .vc_btn-warning,fieldset[disabled] .vc_btn-warning.active,fieldset[disabled] .vc_btn-warning:active,fieldset[disabled] .vc_btn-warning:focus,fieldset[disabled] .vc_btn-warning:hover,fieldset[disabled] a.vc_btn-warning,fieldset[disabled] a.vc_bt
                                      2025-01-15 19:46:59 UTC8000INData Raw: 65 3a 31 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 34 65 6d 7d 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 69 63 6f 6e 3e 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 65 66 74 3a 35 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 7d 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 69 63 6f 6e 3e 2e 66 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a
                                      Data Ascii: e:1em;font-style:normal;left:0;position:absolute;top:0;width:4em}.vc_message_box-icon>*{font-size:1.7em;line-height:1;font-style:normal;left:50%;position:absolute;top:50%;transform:translate(-50%,-50%)}.vc_message_box-icon>.fa{font-size:1.7em;line-height:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      13192.168.2.64982164.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:46:59 UTC597OUTGET /new/wp-content/uploads/js_composer/custom.css?ver=6.13.0 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:46:59 UTC290INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:46:59 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 121
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:46:59 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: text/css
                                      2025-01-15 19:46:59 UTC121INData Raw: 2e 73 69 6e 67 6c 65 2d 70 6f 73 74 20 2e 6d 61 69 6e 2d 63 6f 6c 75 6d 6e 20 2e 70 6f 73 74 20 2e 73 69 6e 67 6c 65 2d 63 6f 6e 74 65 6e 74 20 7b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d
                                      Data Ascii: .single-post .main-column .post .single-content { max-width: 600px; margin: 0 auto; text-align: center;}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      14192.168.2.64982264.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:46:59 UTC616OUTGET /new/wp-content/plugins/category-specific-rss-feed-menu/wp_cat_rss_style.css HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:00 UTC290INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:00 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 799
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:00 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: text/css
                                      2025-01-15 19:47:00 UTC799INData Raw: 2f 2a 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 75 73 74 6f 6d 69 7a 65 20 68 6f 77 20 74 68 65 20 63 61 74 65 67 6f 72 79 20 73 70 65 63 69 66 69 63 20 52 53 53 20 64 69 73 70 6c 61 79 20 6c 6f 6f 6b 73 20 74 68 65 6e 20 61 64 64 20 79 6f 75 72 20 43 53 53 20 63 6f 64 65 20 68 65 72 65 2a 2f 0d 0a 2e 63 61 74 5f 73 70 65 63 69 66 69 63 5f 72 73 73 7b 0d 0a 0d 0a 7d 0d 0a 2e 63 61 74 5f 73 70 65 63 69 66 69 63 5f 72 73 73 20 69 6d 67 7b 0d 0a 70 61 64 64 69 6e 67 3a 30 70 78 3b 0d 0a 6d 61 72 67 69 6e 3a 30 70 78 20 32 70 78 20 30 70 78 20 32 70 78 3b 0d 0a 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 63 61 74 5f 73 70 65 63 69 66 69 63 5f 72 73 73 20 69 6d 67 20 61 7b 0d 0a 70 61 64 64 69 6e 67 3a 30 70 78 3b 0d 0a 6d 61 72 67 69 6e 3a
                                      Data Ascii: /* If you want to customize how the category specific RSS display looks then add your CSS code here*/.cat_specific_rss{}.cat_specific_rss img{padding:0px;margin:0px 2px 0px 2px;border:none;}.cat_specific_rss img a{padding:0px;margin:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      15192.168.2.64982364.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:46:59 UTC576OUTGET /new/wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:00 UTC307INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:00 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 87553
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:00 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:00 UTC7885INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                      Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                      2025-01-15 19:47:00 UTC8000INData Raw: 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d
                                      Data Ascii: &t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function z(t){return function(e){return"form"in e?e.parentNode&&!1=
                                      2025-01-15 19:47:00 UTC8000INData Raw: 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74
                                      Data Ascii: &e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.t
                                      2025-01-15 19:47:00 UTC8000INData Raw: 3d 3d 65 3f 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75
                                      Data Ascii: ==e?this.prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n)},next:function(e){retu
                                      2025-01-15 19:47:00 UTC8000INData Raw: 6e 63 74 69 6f 6e 28 29 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73
                                      Data Ascii: nction(){z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.acces
                                      2025-01-15 19:47:00 UTC8000INData Raw: 67 65 74 3d 69 2e 65 6c 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26
                                      Data Ascii: get=i.elem,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&
                                      2025-01-15 19:47:00 UTC8000INData Raw: 63 74 69 6f 6e 28 65 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                      Data Ascii: ction(e){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){retu
                                      2025-01-15 19:47:00 UTC8000INData Raw: 62 65 72 5b 6e 5d 3f 22 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69
                                      Data Ascii: ber[n]?"":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.durati
                                      2025-01-15 19:47:00 UTC8000INData Raw: 28 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d
                                      Data Ascii: (1===o&&ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==
                                      2025-01-15 19:47:00 UTC8000INData Raw: 21 77 65 2e 74 65 73 74 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 4d 74 3d 2f 25 32 30 2f 67 2c 52 74 3d 2f 23 2e 2a 24 2f 2c 49 74 3d 2f 28 5b 3f 26 5d 29 5f 3d 5b 5e 26 5d 2a 2f
                                      Data Ascii: !we.test(e))}).map(function(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt,"\r\n")}}).get()}});var Mt=/%20/g,Rt=/#.*$/,It=/([?&])_=[^&]*/


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      16192.168.2.64982864.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:00 UTC584OUTGET /new/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:00 UTC307INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:00 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 13577
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:00 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:00 UTC7885INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                      Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                      2025-01-15 19:47:00 UTC5692INData Raw: 61 74 65 64 20 66 6f 72 20 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f 3d 7b 7d 2c 74 29 61 21 3d 3d 78 28 61 29 3f 28 75 28 22 64 61 74 61 2d
                                      Data Ascii: ated for jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&E.call(this,e),o={},t)a!==x(a)?(u("data-


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      17192.168.2.64983064.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:00 UTC640OUTGET /new/wp-content/themes/soledad/images/penci-holder.png HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:00 UTC268INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:00 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 125
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:00 GMT
                                      Connection: close
                                      Content-Type: image/png
                                      2025-01-15 19:47:00 UTC125INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 06 00 00 00 04 08 03 00 00 00 9a da be 71 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0b 49 44 41 54 08 d7 63 60 c0 0d 00 00 1c 00 01 cc 9a b0 3a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                      Data Ascii: PNGIHDRqgAMAasRGBPLTEz=tRNS@fIDATc`:IENDB`


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      18192.168.2.64983164.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:00 UTC679OUTGET /new/wp-content/themes/soledad/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Origin: https://www.cuindependent.com
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: font
                                      Referer: https://www.cuindependent.com/new/wp-content/themes/soledad/style.css?ver=6.3.1
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:01 UTC303INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:00 GMT
                                      Server: Apache
                                      Last-Modified: Tue, 11 Dec 2018 19:06:32 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 77160
                                      Cache-Control: max-age=2592000
                                      Expires: Fri, 14 Feb 2025 19:47:00 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: font/woff2
                                      2025-01-15 19:47:01 UTC7889INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                      Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                      2025-01-15 19:47:01 UTC8000INData Raw: 44 46 9f f5 dd 10 5b 4e 5d c5 7e e6 64 18 44 3f 56 f0 f6 17 51 95 57 a1 cd cd b2 81 7d 76 53 3e c1 4e 0e 03 6d f7 c9 c3 2b 03 53 de 71 f0 b8 0e 48 b0 ff 61 ff fa ca 55 21 f7 ce 92 af e6 86 1a 17 89 da 57 62 5f 2b a5 ab 8d 99 e8 55 f4 fe 4f 5d 8a 5e 1b bf ec 08 fc 6c 35 07 39 09 40 c5 e4 31 e6 27 7f eb e0 d9 41 9f 5e fe 83 6d ec aa 12 fd c9 11 b2 6f b1 12 3a 9b c1 39 b8 d7 a3 a3 73 19 0e 9b 2d 13 dd 00 4e 3a 1a bb 11 98 80 74 44 01 2d c6 7a 6b 53 b7 ea 6a b5 61 34 ed 9f 72 63 b4 7f 7a 0f 46 fb db bb 20 de bf e1 84 78 ff da 76 88 f7 37 5b 00 bc c3 a4 43 38 96 23 37 b6 70 35 df 2b b3 86 b3 20 1c e2 7e 1d 2a 85 62 4a 4a 59 dc 7a d6 b3 77 2b fc b5 cd d9 02 ef 10 2d c8 ea 70 99 2f 4c cc 4c 5b 63 67 d8 f7 d1 cd 6e f4 6c 63 b8 93 61 ff 50 89 86 d4 cb 48 ab 46 e7
                                      Data Ascii: DF[N]~dD?VQW}vS>Nm+SqHaU!Wb_+UO]^l59@1'A^mo:9s-N:tD-zkSja4rczF xv7[C8#7p5+ ~*bJJYzw+-p/LL[cgnlcaPHF
                                      2025-01-15 19:47:01 UTC8000INData Raw: bc 9d 08 aa 30 36 34 df fe 74 07 d5 c8 b4 ef d0 76 f0 c8 bb 30 3e d4 af 0c cc 04 88 ef d0 3b 20 04 08 bd 93 29 66 af 23 af 2a 09 a2 32 3c 02 fb 0e 68 fd cd 20 f7 1f 7e 27 42 18 c2 77 ac 0b 92 0f ba 6d a2 48 2f e2 19 9c bd d3 ec b7 03 90 af e1 77 71 4d b0 1d 0f f0 14 c9 d8 f6 6f ee 67 0c 13 10 1b 43 29 cc b5 36 37 db 23 e5 88 42 c6 53 90 f8 3e 5f 2d 15 5b cd c4 4c 7c 52 be 52 cf f1 90 cb d1 6c 14 51 83 7d ee 1c 5c 54 be 48 29 0a 9f 39 46 61 b1 bb 22 5e e0 62 a6 41 3a 91 dd b3 51 34 b1 bb 27 20 ca 3d bd 73 4f 09 0f a1 03 10 c3 f1 27 83 1b 19 40 02 2e 9a e8 d9 59 26 38 7a 0a 8a 2c 69 37 15 1a b2 b5 a3 ea fd 33 79 d8 c1 3b 8d 81 eb 55 7d 70 2f df 49 9f 0c 01 eb ff 0b 78 56 f9 78 d6 de 69 6c f8 46 bd 5a c5 ea 66 9b ff cb f9 68 58 da 63 87 98 d4 ec 1e 2e 62 0c
                                      Data Ascii: 064tv0>; )f#*2<h ~'BwmH/wqMogC)67#BS>_-[L|RRlQ}\TH)9Fa"^bA:Q4' =sO'@.Y&8z,i73y;U}p/IxVxilFZfhXc.b
                                      2025-01-15 19:47:01 UTC8000INData Raw: ca ca 44 e6 f4 a4 fc 0b ee 6e 86 24 34 6e ab b5 b7 27 dc 72 7d 62 12 30 ef e4 44 db 78 6f fc 56 ea 0b c1 03 d0 fc 55 9d 4a 67 49 1f 18 4e fe 89 9c a7 7d 06 b2 d6 34 83 bb 2f 12 c1 1b ee 8a 7c df a5 5c 94 ec 24 4d 95 8c 79 81 bb 22 99 6a a6 7d 05 6a 8f b9 00 e8 91 c3 69 08 7f 62 d3 f9 21 d4 0f 4e d3 bd 10 53 42 b6 76 f3 43 39 ae 77 70 9d 37 7d ea ca 35 b1 fd f8 ac 84 1e 71 32 e8 d1 aa e0 c6 d2 b4 00 f7 55 c3 8d bb 2c eb d5 e9 bc 81 1b 49 9d 16 f5 7d ff 3b ed dd 59 cd 9c c8 9d 94 44 4a 6d 5b f0 f6 e5 d0 4f ac ad 73 de a5 24 46 6c e5 58 8a 8e 7e a6 3d 2f 5f 18 bb e1 53 e9 4c ec b1 ec 17 4a c4 d3 dd 26 a8 c7 5e 28 0d 71 77 76 23 eb e3 bf 09 1e ef ea 92 8e fb ff 2e d1 50 df d9 e5 16 3a 62 42 f8 b1 66 1a 56 88 32 71 cb 67 6e 89 d9 99 0b af 8b 05 6c 38 56 d3 85
                                      Data Ascii: Dn$4n'r}b0DxoVUJgIN}4/|\$My"j}jib!NSBvC9wp7}5q2U,I};YDJm[Os$FlX~=/_SLJ&^(qwv#.P:bBfV2qgnl8V
                                      2025-01-15 19:47:01 UTC8000INData Raw: 42 09 99 24 67 59 98 41 bf 56 3e 1f 67 24 95 25 4c d0 30 4c 23 ee e3 7b 1b 26 ce 9d 98 96 46 74 0f 64 eb 5c c0 a5 50 94 13 3d 9c d2 1b 61 34 e2 ca 0d 8f 1f 0f 38 22 9c 3c dc 9d 8a 8b 73 fc 4c 5e 5e 4e df dc f2 45 63 9c c7 76 b9 ac ed 48 2d 5f 3e e9 97 f2 a7 f1 d6 8b d8 da f8 02 3b 7c 2b 87 63 a9 c8 21 8b a9 04 bf b6 bf de ea 0b 38 be 1f 4f 2f d2 2e e8 a7 84 c1 f7 4a 6e c6 38 bc 26 a8 2c ec 11 81 96 25 eb 73 f3 74 90 5d 36 28 0b 6b 07 96 48 36 f1 0c 89 46 71 23 28 db 89 5b 96 79 97 8c 8f a6 7b fb c1 30 28 93 5e e0 ca 0b d6 bf c1 62 d6 f8 eb d7 a3 ac c5 ac 0e 03 83 92 80 e4 17 14 00 dc da 0b 9d 9d fd b4 91 26 66 86 ce 7a 43 71 49 89 cf 12 10 15 dd 3c ce 9c 24 92 ab 28 28 68 5c d2 45 44 e9 43 d1 f4 1f 01 1d 15 ad dd 1c dc f3 e9 63 5f e8 78 f6 2f c1 83 45 82
                                      Data Ascii: B$gYAV>g$%L0L#{&Ftd\P=a48"<sL^^NEcvH-_>;|+c!8O/.Jn8&,%st]6(kH6Fq#([y{0(^b&fzCqI<$((h\EDCc_x/E
                                      2025-01-15 19:47:01 UTC8000INData Raw: 71 1d ca b8 4c 8f c9 cc ae ae 4c 9b e2 9e 92 16 08 9b 86 19 0e 47 5a 74 2a 6a 18 96 1e 49 b6 60 e8 16 db 51 b5 a2 8d 2f d0 02 48 4a 65 7f d6 6c b9 e8 87 d2 1f e8 b1 8e 95 9b 94 78 5b 30 94 44 a3 d6 8c 31 c2 c0 53 54 4b 89 61 66 d4 3b a2 0c f8 d9 33 60 17 4c 98 b0 7d e4 8d 7b d8 a7 4a 11 26 35 b3 80 b1 c4 d9 ea 4a 84 5e b7 fc f5 b4 47 bd 8f 86 a1 86 eb 26 f5 f6 9e 78 ad ee b2 25 6e 86 71 23 23 e9 47 b3 a1 37 96 a4 ff 70 28 2f 38 f9 84 9d d7 ca b6 4a 1b 47 79 d1 1b be f6 38 d1 3f 96 a4 ff b0 c8 2b 3e 49 08 b4 a5 ae f8 8f 10 e5 85 8b 57 e2 bb 54 dc 6d 0a 41 6a 98 f7 2f 62 88 07 a6 88 b3 59 46 4e 47 ff 75 17 63 fe 04 f7 b5 8e 5c ae c1 8b 88 cf 3a eb 69 25 ba 96 e1 66 55 2c 70 17 e6 82 49 ec 8d 70 20 ff 96 5e 79 b6 eb 95 1f 08 f7 42 c0 63 78 c2 32 8a d0 ec 1b
                                      Data Ascii: qLLGZt*jI`Q/HJelx[0D1STKaf;3`L}{J&5J^G&x%nq##G7p(/8JGy8?+>IWTmAj/bYFNGuc\:i%fU,pIp ^yBcx2
                                      2025-01-15 19:47:01 UTC8000INData Raw: a6 47 a2 3d 4b d4 be 09 86 ff 6e bc 6b 40 70 2a 83 3b 72 f4 de 51 fb fc b3 77 9c 5a ba 2a da 93 f8 c7 a4 cd e6 f4 20 fa 33 ce bd 93 d5 a5 77 52 f2 01 2d 85 60 51 7a 5c ef d3 a7 8d 76 e9 00 81 63 f4 8f 3c 80 73 08 00 89 b8 d0 2a 29 7f e2 c6 df 25 6d e7 bf 67 4e dc a6 ee ba ad 49 79 b2 7e 23 e7 e5 2b 55 60 ee b7 b9 7e 82 55 8f ce ed f2 af e7 8d ab 6c 27 e3 7f 2d 07 71 12 f4 27 12 89 84 d6 a3 a2 d5 01 8f db 68 26 c9 9a 02 2c d8 42 bf 4c 13 a4 07 c0 3c af 67 e4 4d 49 4d 7f 09 00 d9 a7 00 e5 fb 8e 12 18 08 e1 ce c2 40 6e 66 e0 00 86 5c a0 f8 7d c1 b4 64 1e 1c 6f 98 c2 87 89 8c ed 8c 5b 17 36 5b ae 42 24 ac ba 39 2d b7 9e 52 5d d5 82 93 e2 06 06 54 cd 7d ed 75 12 41 24 9b 2b c1 65 d2 a2 14 34 c6 6b 00 fa bb 8e 76 27 ef ea e9 fc 9f 96 5e 4b 08 ce ec d2 ca 1c 18
                                      Data Ascii: G=Knk@p*;rQwZ* 3wR-`Qz\vc<s*)%mgNIy~#+U`~Ul'-q'h&,BL<gMIM@nf\}do[6[B$9-R]T}uA$+e4kv'^K
                                      2025-01-15 19:47:01 UTC8000INData Raw: b2 99 4d 71 39 25 71 1b 63 2b 8f 8f a2 39 ba b1 ba c0 73 66 f8 0a d1 b6 b2 9c f9 a6 62 18 92 21 13 f3 74 8a 4f 65 ad 0d c9 5e 37 75 7c cf 50 ad dc e3 81 fa 90 5e 67 2d 6a 12 d1 8a 28 42 94 09 71 0d 05 02 37 ff 7e c6 d4 c6 10 3f 56 5c 78 5d a2 6f 46 86 6f 67 26 9e 77 35 4f a7 d6 6f eb 2c 33 95 db aa 6c 4c 54 fd 9f d6 c3 b5 dc 19 86 4e 6e 05 f9 55 60 7a a7 5c 54 e4 ec c3 e4 64 1a 91 ad 53 f4 e9 e9 5c fa af 6b c6 de fb 2b 5d 28 50 58 9c d1 f1 98 f4 78 25 32 8a ba 5f ca e5 9e 98 e7 32 67 40 fe 45 c0 9f 97 c9 67 86 a4 48 6a bb cb 74 e9 4d ed fb 0e 89 4d 11 ea 36 f6 46 4e be 0d db 63 5e ba ca 05 f0 d9 b2 bc ed ad f2 63 91 d5 eb ac 7f 2d 4a e0 44 d4 5f c7 05 2e 2b f1 a1 4c 51 6c 81 4f 91 03 08 c2 64 e5 00 60 75 93 bb a7 1f bc 3b a9 e1 d6 a6 55 fd 62 ed 68 98 2b
                                      Data Ascii: Mq9%qc+9sfb!tOe^7u|P^g-j(Bq7~?V\x]oFog&w5Oo,3lLTNnU`z\TdS\k+](PXx%2_2g@EgHjtMM6FNc^c-JD_.+LQlOd`u;Ubh+
                                      2025-01-15 19:47:01 UTC8000INData Raw: fe 18 2a 62 db d9 64 d2 5f 07 bd bf a0 12 9c 0e 45 63 bd 66 ff d7 ee e1 15 61 93 22 c3 73 d8 b5 e2 2d 09 fb 9d 76 05 14 e7 24 95 0e 39 35 86 5d dc 26 2c a7 cc 8b df 50 17 ac cb 4c ae 59 e1 df 24 38 f0 c0 a0 3e f6 d2 0f d1 3d f8 c2 5b c7 d6 77 dc 3c 06 2a 09 43 18 7e ce 24 02 5c 98 a5 9e 59 c9 59 37 ff 9b 57 24 59 e1 93 7f b1 ac 5e 90 9c 71 e2 46 25 45 85 d6 d9 d7 41 d3 14 57 13 b2 51 a9 14 37 ca 7b d5 f0 e8 ad d1 45 48 32 87 43 06 e6 29 43 da 1b 8e 75 cd 94 bc e7 fa 12 2e 77 39 41 c5 59 14 c8 93 92 4b 9a b1 12 d6 ff 81 9c b8 63 ea eb 99 eb c9 e7 e5 64 0a d1 49 cc a3 97 3c e5 1b 0c f1 8e d7 e3 1d 77 82 94 1a 54 50 4e e5 90 fd 08 77 62 b2 8f bb d4 a1 bc a2 b2 22 7e 48 a7 d0 36 c8 36 ca 5f 02 10 de 30 77 6e 44 4b 41 41 4e 8e 91 de 65 39 b8 be ce d2 18 a9 d3
                                      Data Ascii: *bd_Ecfa"s-v$95]&,PLY$8>=[w<*C~$\YY7W$Y^qF%EAWQ7{EH2C)Cu.w9AYKcdI<wTPNwb"~H66_0wnDKAANe9
                                      2025-01-15 19:47:01 UTC5271INData Raw: ec 76 d9 f4 ad b4 db 23 ca 0f 49 dd 28 d7 e1 db e9 56 21 51 d2 a0 84 cd 18 47 e7 f0 7f e9 df 84 9d 04 17 2b 78 c4 6d 32 6b 33 a8 a6 03 18 bb e1 7a 55 e6 33 35 d5 b0 a7 03 85 f7 b2 32 6f 1a 99 7e 47 71 88 eb 72 94 76 20 0f 04 c1 b3 be 82 f3 0f 2a e3 0d a5 b5 5b d5 92 e1 43 ea ac 5b 7e 3a eb 6d 26 95 dd 24 de 07 34 69 6a a5 ef 42 38 af 34 7c 97 ba fa d8 8d 70 48 dc e6 72 9f 1b d7 d5 2b c6 ba 51 29 a9 da fb d8 82 99 49 de 0a f2 3c 44 6d 1e 68 dd ce 09 6c b3 b9 48 1e e3 37 49 79 0c aa 43 8e e5 17 6a b3 f9 cf fc bd fc 41 47 a1 40 1b b0 c4 ca 5e e4 72 55 04 65 35 90 f6 c3 b4 63 fa 47 1b 23 5b 21 43 c9 22 4a 03 e9 54 dc bb 72 37 2b 4c 03 55 ca bb fa 90 7c 25 ef 23 4e 80 4d b7 36 d5 74 3f 12 26 b2 83 f8 42 fd f0 ad 44 bd 6f fa 85 3b e5 06 3c 3e c9 d0 67 b2 48 a5
                                      Data Ascii: v#I(V!QG+xm2k3zU352o~Gqrv *[C[~:m&$4ijB84|pHr+Q)I<DmhlH7IyCjAG@^rUe5cG#[!C"JTr7+LU|%#NM6t?&BDo;<>gH


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      19192.168.2.64984064.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:01 UTC637OUTGET /new/wp-content/uploads/2020/03/CUI-Header-Logo.png HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:01 UTC270INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:01 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 47861
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:01 GMT
                                      Connection: close
                                      Content-Type: image/png
                                      2025-01-15 19:47:01 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 62 00 00 01 c1 08 06 00 00 00 bb 61 7b 79 00 00 20 00 49 44 41 54 78 9c ec dd 79 90 e4 75 7d ff f1 57 1f d3 3d f7 b1 33 b3 3b bb 73 ec ec ec bd cb ec c1 22 20 88 59 e2 11 16 4c 4c 24 6a 2a 6a 59 a6 62 52 fe 41 ca b2 52 31 15 4c 82 95 ff 92 a2 62 ae 52 12 51 cb 8a 18 50 91 20 88 9a 20 14 72 ed 2e bb 73 df f7 d5 73 4f f7 74 cf f4 dd df ef ef 0f 58 7e 12 76 81 61 7a e6 f3 ed 99 e7 a3 c0 a3 94 fe bc 76 8e ef b7 fb fb fe bc df 1f 97 6d db b6 00 00 00 00 00 00 00 00 00 00 00 59 e3 36 1d 00 00 00 00 00 00 00 00 00 00 00 b6 1a 0a b1 00 00 00 00 00 00 00 00 00 00 90 65 14 62 01 00 00 00 00 00 00 00 00 00 20 cb 28 c4 02 00 00 00 00 00 00 00 00 00 40 96 51 88 05 00 00 00 00 00 00 00 00 00 80 2c a3 10 0b 00 00
                                      Data Ascii: PNGIHDRba{y IDATxyu}W=3;s" YLL$j*jYbRAR1LbRQP r.ssOtX~vazvmY6eb (@Q,
                                      2025-01-15 19:47:01 UTC8000INData Raw: eb 7e 2d db b6 5f ff 5b 7a f5 fa 11 08 04 d4 db db ab 96 96 16 9d 3f 7f 5e 3d 3d 3d 5a 5c 5c 54 34 1a 5d f7 7a 9b 65 69 69 49 ad ad ad ba e3 8e 3b b6 4d 21 f6 53 9f fa 94 3e fa d1 8f 9a 8e 61 d4 af 3f 34 dc ae d7 87 6c 9a 9f 9f 57 67 67 e7 b6 ee 5c c3 1b ed d8 b1 43 7f fe e7 7f be 21 d3 06 7e fd 7e 94 c9 64 34 3b 3b ab 91 91 11 f5 f6 f6 ea c2 85 0b 6a 6d 6d d5 c4 c4 84 42 a1 90 23 1f 70 5f 8b 6d db 1a 1d 1d d5 dc dc 5c 56 ee db b9 ee dc b9 73 fa d2 97 be 64 3a 86 51 dc ab b2 2b 1c 0e ab bd bd 3d 67 37 6b 38 c9 75 d7 5d a7 63 c7 8e 49 92 e3 0a b1 57 3c fe f8 e3 9a 9c 9c 74 64 21 f6 c0 81 03 fa ea 57 bf ea d8 cf 1e 57 ba 9c 9d f8 7d cd 35 db fb c9 54 96 d8 b6 a5 64 2c 24 2b 07 c6 f1 ba 5c 1e 95 ed 3c a6 9a fd 67 e5 2f aa 7c ed 0c d8 2c af e1 f6 aa 78 c7 3e
                                      Data Ascii: ~-_[z?^===Z\\T4]zeiiI;M!S>a?4lWgg\C!~~d4;;jmmB#p_m\Vsd:Q+=g7k8u]cIW<td!WW}5Td,$+\<g/|,x>
                                      2025-01-15 19:47:01 UTC8000INData Raw: 3b b5 b0 b0 60 2c 03 00 00 57 33 35 35 a5 f6 f6 76 c7 76 ba ed d8 b1 63 5b 8c 26 06 de 4a 4d 4d 8d 9a 9a 9a 8c 4e 78 19 19 19 51 5f 5f 9f b1 f5 01 00 ce 56 52 52 a2 fd fb f7 ab a8 a8 c8 58 86 40 20 a0 ee ee 6e 59 96 65 2c 03 00 67 a3 10 0b 00 c0 06 29 2b 2b d3 c9 93 27 95 9f 9f 6f 64 fd 44 22 a1 8e 8e 0e 2d 2e 2e 1a 59 1f 00 80 ab 89 46 a3 ea ee ee 56 30 18 34 1d e5 9a 6a 6a 6a e8 88 c5 ff 63 ef de 82 e3 3e ef fb fe 7f 7e bf df 9e cf 27 9c 77 b1 38 2d 80 05 b0 38 83 a4 62 51 d6 58 b1 15 d9 b5 24 bb b6 eb b8 4d e2 76 12 bb b5 a7 e9 a4 53 5f b5 4d 66 32 c9 4c 2f 7a d1 99 36 9d f6 2e cd 24 99 cc 24 ce a1 1e b7 9d d6 1e c5 ff d8 b2 65 59 a2 44 52 14 49 91 e2 11 3c 02 24 40 9c 17 7b f8 5f 90 54 6c 8b 90 44 11 c0 f3 5b e0 fd 9a e1 58 be c1 f3 81 08 61 77 7f 9f
                                      Data Ascii: ;`,W355vvc[&JMMNxQ__VRRX@ nYe,g)++'odD"-..YFV04jjjc>~'w8-8bQX$MvS_Mf2L/z6.$$eYDRI<$@{_TlD[Xaw
                                      2025-01-15 19:47:01 UTC8000INData Raw: 4f 5c d7 fa f2 75 55 ca ee ba eb d8 e3 0b cb 76 d8 b1 0d f7 68 6f 6f 57 2e 97 33 1d 03 fb 54 ad 56 d3 8b 2f be a8 b7 df 7e db 74 94 07 b2 2c 4b f1 78 9c 0d 34 00 00 b8 54 3c 1e 57 a1 50 e0 2e 77 18 73 ea d4 29 bd fc f2 cb a6 63 6c 29 91 48 c8 e7 db 99 67 55 00 3e 98 70 38 ac be be 3e 36 c1 03 f8 d0 78 a7 fb 88 2c cb d9 b1 7b 45 1f d5 fd 22 56 6e 2a d8 ea 75 6d ac de 52 ad e2 ae 7b 3f 2d db 96 ed f5 cb da a1 bf 4b af 3f 2a af 3f ba 23 5f fb 51 d5 aa 1b 5a 5b ba ae 9a cb 4e 9e d6 6b 35 ad 2f df 70 d5 c9 69 c9 92 c7 17 96 e3 71 67 a9 8e fd a9 ad ad 4d c3 c3 c3 ec 90 86 11 1b 1b 1b fa db bf fd 5b 9d 3d 7b d6 74 94 07 0a 04 02 ea ec ec e4 bf 0f 00 00 5c 2a 14 0a a9 54 2a 71 2a 16 c6 bc fe fa eb 7a f1 c5 17 4d c7 d8 52 57 57 97 a2 51 77 3e 4f 02 f6 0b c7 71 34
                                      Data Ascii: O\uUvhooW.3TV/~t,Kx4T<WP.ws)cl)HgU>p8>6x,{E"Vn*umR{?-K?*?#_QZ[Nk5/piqgM[={t\*T*q*zMRWWQw>Oq4
                                      2025-01-15 19:47:01 UTC8000INData Raw: 1d 6b 47 6c 6e 6e 6a 71 d1 9d 7f 6f 0b 0b 0b aa d7 eb bb ba a6 5b 4e 70 de ba 75 4b ab ab ab bb fe fd 6f 97 50 28 a4 be be 3e 1d 39 72 c4 74 94 2d 2d 2e 2e aa 52 a9 ec ea 9a eb eb eb ba 7d fb f6 ae ae d9 28 82 c1 a0 1c c7 51 32 99 54 20 10 50 2a 95 52 22 91 50 30 18 54 2a 95 52 77 77 b7 f2 f9 bc 72 b9 9c fa fb fb d5 de be ff 36 c5 54 2a 15 2d 2d 2d 35 ec ef 85 fd a2 5c 2e ef f8 df d3 e6 e6 a6 6b 5e af 7e de c2 c2 82 6a b5 9a e9 18 fb 4e ad 56 d3 ca ca ff df de fd c7 b4 75 e7 f9 fe 7f 3b 36 38 b6 01 27 84 42 29 f9 d1 21 89 53 76 27 d0 26 9b 6e 07 56 13 95 b4 82 56 ca 1f b7 3b 50 5a cd 4a 3b df d0 56 5f 41 67 f4 85 ab f6 9f d0 3f 9a 4a bb 5b 5d b2 9a b9 41 4a b6 e4 b6 d2 ae 1a 0a ba bd 52 a3 6f 86 48 2d a3 dc 99 b0 55 fb 6d 77 49 bb 93 d6 2d d9 26 69 9a 86
                                      Data Ascii: kGlnnjqo[NpuKoP(>9rt--..R}(Q2T P*R"P0T*Rwwr6T*---5\.k^~jNVu;68'B)!Sv'&nVV;PZJ;V_Ag?J[]AJRoH-UmwI-&i
                                      2025-01-15 19:47:01 UTC7939INData Raw: a1 4b 85 27 57 ee 22 13 09 7f a7 79 8c a5 9c 79 be 94 d7 09 f7 1c 00 00 33 10 c4 02 40 16 b8 71 23 fd 3d 50 80 4c e8 ed ed 95 da da da 94 c7 5d b8 70 21 03 ab 01 ec cf ec 20 36 97 0d 0c 0c 48 6b 6b ab e1 71 da da da 34 75 7f 68 6f 6f d7 1c be 2e b5 7f ff fe 94 c7 d4 d4 d4 e8 1e 37 1d 8b df af b6 b6 36 d9 bf 7f 7f d6 b5 2d 2e 28 de 92 91 79 ae 8d be 2b d7 46 df 95 c2 92 2a 59 7f f7 8f 69 21 08 5b 88 45 6f 9a 1a c4 66 2b 8f bf 42 53 40 37 3b 79 25 03 ab 81 59 38 cf ea e9 69 0d bc 5c 64 85 0a 55 3d 41 ac 33 cf a3 2b 78 8c ac 50 f9 1a 9b 8f 68 7e fd 72 6e 6f 49 ca 63 b8 e7 00 00 98 61 8d d5 0b 00 00 00 d9 ad bb bb 5b 0e 1c 38 60 f5 32 4c 97 e9 bd 9a 01 dc 69 60 60 40 da db db 95 b4 52 17 11 79 f6 d9 67 95 8c b3 92 ee ee 6e 4d d5 a7 3e 9f 4f ba bb bb 4d 5b c7
                                      Data Ascii: K'W"yy3@q#=PL]p! 6Hkkq4uhoo.76-.(y+F*Yi![Eof+BS@7;y%Y8i\dU=A3+xPh~rnoIca[8`2Li``@RygnM>OM[


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      20192.168.2.64983864.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:01 UTC632OUTGET /new/wp-content/uploads/2019/12/CUI-Donate.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:01 UTC272INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:01 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 349520
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:01 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:01 UTC7920INData Raw: ff d8 ff e1 09 50 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e
                                      Data Ascii: Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syn
                                      2025-01-15 19:47:01 UTC8000INData Raw: 5d 6c c4 1b 88 87 7a 8b df 28 70 e5 96 e4 4c b5 2d ea c4 cb 67 67 6d da 83 08 42 83 f4 8a ad df 4d ad d5 5d 69 6b 49 4c ba 14 17 02 4e 01 02 17 9e 6e 84 29 3c f8 40 fc 37 ae 7f 8a 87 5c 5b 73 d2 d5 2a b5 3a d2 b2 55 02 ab b8 bb d7 7d 53 19 8b 22 a7 65 ec f5 9e fd 35 ab 9a a7 48 62 6a 5e 8a bb 82 b5 53 ac 53 e8 94 c5 3a d3 ec 33 52 aa c7 75 f6 96 c3 6e a4 88 5e ab 5b 3d f0 2f f8 45 ec a5 85 48 db eb 7f e1 fd d3 1d e1 06 93 01 b8 4e 5c bb c3 b5 16 8e f3 df b5 87 42 31 22 a5 57 bd f7 36 97 73 dc 2f cf 98 ea 94 e2 bc 27 d9 61 a2 ae 2c b6 d3 69 42 12 21 73 7d fa 44 df a3 7f d2 c5 b5 d2 be e7 f5 c9 d0 76 da c0 d8 bb ff 00 61 e8 b2 b7 07 77 b6 7e cc 5c 96 b6 c3 70 36 ae 92 db 4a bc ae 1b 7a d7 97 29 d8 16 05 d1 b7 f4 56 95 56 52 69 5f 2d 4c 9b 4e 89 2d 0b 88 a9
                                      Data Ascii: ]lz(pL-ggmBM]ikILNn)<@7\[s*:U}S"e5Hbj^SS:3Run^[=/EHN\B1"W6s/'a,iB!s}Dvaw~\p6Jz)VVRi_-LN-
                                      2025-01-15 19:47:01 UTC8000INData Raw: f7 b1 bb 5b be 80 91 f1 2f 8d bf 48 9f 6a 15 5c 59 c4 d2 f0 ae 1b 29 1c 33 86 ca 58 43 49 b4 d5 0c d2 49 1d dd b1 ba f1 c6 35 1a 39 e0 9c e2 d0 85 ae 11 7c de 9e 07 4e fd 02 75 85 d5 75 1e 6d c7 b0 5b 15 75 5f 76 d4 09 4e 41 7a e8 5c cb 76 d2 b5 dd 9e c7 fb e6 04 1b 96 f7 ad 5b 54 3a 9c e8 99 1e 33 31 a4 3a eb 3c 93 cd 29 e4 9c ed 61 bc 3d 8c e2 cc 32 e1 f4 ef 92 20 6d 9a ed 6b 6f d8 39 c5 a0 91 d6 c4 d9 77 dc 2b ec bb 8f b8 d6 94 d7 70 d6 1b 35 45 0b 5d 6e 61 74 71 46 48 dc 35 f3 3e 36 bc 83 a3 b2 93 63 a1 b1 45 1e a1 fa 3f ea 5f a5 0a 95 2e 99 d4 26 cf 5d 5b 6a ba df 8a 28 b5 2a 92 69 d5 5b 72 b0 ec 71 ca 4c 5a 55 d9 6e 4e ac db 15 19 b1 91 85 3a c3 33 16 f3 68 52 54 a4 84 a9 24 c3 89 60 d8 a6 10 e0 dc 46 17 c5 9b 62 6c 5a 7d 1c d2 5a 4f 95 ee a8 f1 5f
                                      Data Ascii: [/Hj\Y)3XCII59|Nuum[u_vNAz\v[T:31:<)a=2 mko9w+p5E]natqFH5>6cE?_.&][j(*i[rqLZUnN:3hRT$`FblZ}ZO_
                                      2025-01-15 19:47:01 UTC8000INData Raw: be f8 ac 75 53 d4 8f 4b 97 eb 5b 97 b1 fb a5 23 67 aa 56 85 e0 d5 ad 7b 59 66 a5 2e 83 b0 7b 5b 67 dd c8 7a dc dc 3b 6a d2 ba a0 3b 12 f4 b7 6a 0d 65 f8 2d a1 e4 a4 3a da 96 da d2 a2 21 44 46 84 2f 5c 3f d1 46 b9 1d ae fc 11 fa 68 a7 38 e1 70 5a 17 bf 51 16 db 40 ac ac b6 d3 fb ef 7f 5d 29 6f bf e0 01 57 31 20 7b 03 fc 00 85 d1 ae 84 21 a1 08 68 42 1a 10 bc 23 ba bb 4a 91 d5 8f 53 e9 50 29 52 7a 87 de a4 a9 2a 18 52 54 37 26 e5 04 28 1c 10 41 1d f4 21 37 8d 08 5e b5 7f a2 67 fe 25 3d 87 ff 00 a4 fe a1 3f d6 e5 cb a1 0b a4 dd 08 43 42 10 d0 84 34 21 0d 08 5c 20 7e 9c 5f fe 4b fe 1d 5f f3 f7 a9 1f f4 7b 67 34 21 79 e3 68 42 9d ef d1 97 ff 00 1e 37 42 3f f3 83 7b 7f f9 d9 b7 a7 42 17 b0 d6 84 21 a1 0b cd 07 f4 d9 ff 00 e1 fb d2 9f f9 1e c4 ff 00 5d 3b ab a1
                                      Data Ascii: uSK[#gV{Yf.{[gz;j;je-:!DF/\?Fh8pZQ@])oW1 {!hB#JSP)Rz*RT7&(A!7^g%=?CB4!\ ~_K_{g4!yhB7B?{B!];
                                      2025-01-15 19:47:01 UTC8000INData Raw: a7 40 27 0e 20 f7 3e a4 42 91 dd 08 43 42 10 d0 84 0e 84 87 65 e5 8d fa 61 dd 32 4b d9 ff 00 8a 45 33 7d e1 51 d7 16 d5 ea c3 64 ec 9b b9 55 94 2b f9 2d 43 70 f6 b6 32 36 a6 ef a6 a1 b2 ac b5 2e 9b 69 d0 2d 99 2f 71 48 42 fe d1 42 b2 56 57 81 03 65 ca 06 84 ab b2 5f d0 ce eb 42 dc d9 6e b4 f7 bb a4 9b d6 b6 d5 22 99 d5 c6 df d0 2a 9b 7a ba 85 43 c1 83 2f 76 f6 51 eb 8a a9 02 db 87 1d e2 23 b7 52 ba 6c 3b ba b8 e8 5a 54 95 be ed 21 86 30 e2 d6 d0 48 85 e9 a7 a1 09 8a 7c 4b fa cb b4 7a 03 e8 6f a8 ce a9 ae aa 94 18 72 f6 ef 6e ab 82 c0 a6 cb 92 88 ee 5d 5b b1 5d 86 ed 13 6c 2d 28 20 a5 d7 5d 91 5c bc e6 c4 6d c2 db 6e 18 f1 03 d2 14 9f 09 97 08 10 bc 3e 65 4a 93 3a 4c 89 b3 64 3f 32 64 c7 de 95 2e 5c a7 9c 91 26 54 99 0e 29 d7 e4 48 7d d5 2d d7 df 7d d5 95
                                      Data Ascii: @' >BCBea2KE3}QdU+-Cp26.i-/qHBBVWe_Bn"*zC/vQ#Rl;ZT!0H|Kzorn][]l-( ]\mn>eJ:Ld?2d.\&T)H}-}
                                      2025-01-15 19:47:01 UTC8000INData Raw: 47 50 f9 18 c2 e2 f7 d3 b8 48 29 e0 6e 8e 2d c8 24 63 3e b3 de f2 e2 d1 70 c6 f3 67 0f e1 f3 d7 6c e0 0b 1d 1b f5 38 8c f2 c7 ce 6c 7e e3 d3 8f 97 d7 22 a1 6e c5 29 cf b6 71 9f 6c eb cc 9b c3 b8 fb b6 a2 aa f9 c4 f1 f8 b5 7c 8b 07 b2 9f 69 75 02 f1 e0 38 b0 1f e5 53 4a cf e9 b5 bf da 9f 37 c3 df a4 4e bc 3a 72 eb 2f a7 8d eb ab f4 8d bf 31 2d bb 47 70 20 c6 ba e6 48 b0 6b 50 cc 0b 3a f1 81 3e c9 bb aa 5c 24 46 42 dc 34 db 62 e3 96 f9 40 19 51 6f 89 29 e5 91 d0 70 e6 0d 8f e1 b8 dd 35 73 e8 e7 11 32 40 1c 4b 48 b3 5c 0b 5c 7e 4d 71 2b d3 bd 95 7b 3c f6 99 c2 5e d0 30 be 21 aa c1 2b 9b 45 05 4d a4 25 a0 65 8e 66 3a 19 1f 6b dc e4 64 8e 71 00 5c da dd 57 79 65 24 7e ef ae bd f1 7e 8f 2b 12 18 62 53 0f 45 94 cb 52 23 49 65 c6 24 47 7d b4 ba cb ec 3c 82 db ac
                                      Data Ascii: GPH)n-$c>pgl8l~"n)ql|iu8SJ7N:r/1-Gp HkP:>\$FB4b@Qo)p5s2@KH\\~Mq+{<^0!+EM%ef:kdq\Wye$~~+bSER#Ie$G}<
                                      2025-01-15 19:47:01 UTC8000INData Raw: d0 34 41 dc 22 e4 c9 64 c8 78 fd 54 b4 e4 fb 25 23 8a 80 fc c6 34 a1 04 ac 7a 60 33 25 a5 3f 89 a6 b0 e2 f3 dc 7a 90 91 f4 04 fa e8 48 4a df d5 e6 26 2b 21 a4 91 cd 43 96 33 8e c3 d0 7b e0 e9 a7 7b 27 6a 02 27 a6 42 f9 12 55 8e 7c 81 c9 c7 7e ca 1f 55 10 41 fc b4 f0 34 48 a8 5c b4 15 e5 2a c8 e4 09 c7 94 79 93 dc 0c 8e 47 0a 1f 4d 1a f5 d9 22 dc 53 9f 2b 61 c6 f1 db 19 2b f4 20 fe 12 3b e7 38 07 4a 10 56 f5 b6 d0 1a c8 51 48 09 c6 52 39 60 fb 8e de 6c 00 7b 9f cf 48 52 85 8a 1a 58 38 00 04 e0 38 09 50 29 08 3d 89 27 be 30 46 93 aa 16 59 78 21 bc 20 14 a0 2d 38 4e 7c ca 07 1d ce 3b f2 57 d0 7b 68 42 c9 42 c2 c8 27 1c 57 fc da d2 7b 2b 3d cb 6a 19 fc 49 ee 34 25 5f 12 49 2a e3 dc 03 81 9f 28 00 7f 66 06 84 8a c2 94 7d 13 dc 7a 73 fd 9f dc 3d ca bf 86 91 0a
                                      Data Ascii: 4A"dxT%#4z`3%?zHJ&+!C3{{'j'BU|~UA4H\*yGM"S+a+ ;8JVQHR9`l{HRX88P)='0FYx! -8N|;W{hBB'W{+=jI4%_I*(f}zs=
                                      2025-01-15 19:47:01 UTC8000INData Raw: 7a 7f 71 23 5c 00 4b 7b 7a a2 c5 c7 b9 f4 7a 2b 48 a6 5b c8 69 53 5b 25 0b 2d e1 b4 21 7e 99 52 fb 14 a9 2a 4f b7 73 a4 24 f4 48 5a 06 a7 74 45 a3 6e 4d e1 53 ac b1 0e 0d 55 98 b2 65 29 4c 80 f1 4b 31 ce 32 e0 0e b8 bf 2a 40 29 ec ae da 65 8d ec 52 1d 51 91 ad ed b8 e9 eb 79 8a ac 08 b3 e3 b5 25 71 9d 75 29 50 6b c5 64 e1 e0 cb 81 3e 12 b2 12 49 1c bb 83 a3 5b e8 84 7a 87 20 57 69 f1 ae 9a 01 61 2c 54 1f e5 52 86 ea b8 23 c8 a0 97 10 db 63 c8 a7 5b 56 0f 12 47 e5 a7 5f b2 2e 8d 56 ca 52 ed 75 b7 18 68 b4 dc 44 38 f0 05 b4 b4 a5 29 07 2e b6 94 1f bc 50 20 e4 28 8e 3f 43 a0 dd 2a 56 de 5f 8e 82 e4 75 94 38 e2 02 92 7b 61 d4 91 dc 28 1f 2f 24 91 8f 5f 4f ec 88 92 8b 68 b4 71 eb 0e 21 6e b3 50 64 20 29 45 01 08 4a b0 01 ed c9 6d 1f 40 af cb 3f 96 74 f0 90 e8
                                      Data Ascii: zq#\K{zz+H[iS[%-!~R*Os$HZtEnMSUe)LK12*@)eRQy%qu)Pkd>I[z Wia,TR#c[VG_.VRuhD8).P (?C*V_u8{a(/$_Ohq!nPd )EJm@?t
                                      2025-01-15 19:47:01 UTC8000INData Raw: 6e 0a 7b 9e 34 84 a9 e4 71 e4 92 bc 94 92 3b 83 9e e7 5a 0d d4 7a af 4f e1 2c 69 98 95 3d e4 77 d2 03 b2 39 d4 9c 43 32 59 91 9f 22 cf 84 e7 7c 65 27 db 3f 52 32 35 26 fd 57 60 72 83 e1 3a 22 4d 55 5f 2f 2d 67 20 24 1e cb ff 00 8a 68 92 46 1a 47 fc 6b cb 27 b7 af fd 6e fb d0 6d a6 ab ec 0a 8f 87 25 b2 4f 0e 1c 54 a6 c9 c8 6f 91 ec b7 95 ea a7 5c 1e 89 f6 d0 50 94 aa 6c 94 a6 52 d0 4f 67 d0 87 53 9f 4c 11 df 03 d0 12 4f f6 6a 30 4a 50 b7 e5 d5 63 3f 5f 43 e9 fc 74 ba 6e 97 40 be 25 d2 07 72 49 3e df 4f cf 3a 69 3d 02 4d cd b6 57 12 bf a7 d7 fb fe 5a 75 ee 96 c0 0d 50 5a b2 93 d8 1d 3b 6f 54 8b 41 29 3c 89 4a bd 7e a4 01 fb bf a8 e8 cd 74 59 68 56 84 34 a5 2b 88 0a ef 93 db d3 d7 24 fa f7 d3 2d 71 7e 88 b5 96 2a 9f e2 4e 0f af f7 fe ad 30 dd 22 c6 53 c4 e7
                                      Data Ascii: n{4q;ZzO,i=w9C2Y"|e'?R25&W`r:"MU_/-g $hFGk'nm%OTo\PlROgSLOj0JPc?_Ctn@%rI>O:i=MWZuPZ;oTA)<J~tYhV4+$-q~*N0"S
                                      2025-01-15 19:47:01 UTC8000INData Raw: b1 fc 37 dd 12 66 cb a8 c7 52 56 c9 32 18 73 0e a9 5c 94 af 2e 06 15 31 ff 00 c2 42 40 cf 86 3d 06 b4 61 94 cd e1 17 71 f2 d9 74 d4 f8 b5 2c e3 2b fc 24 6e 3f fb 47 9f 75 93 06 ed 72 0b e9 e6 b7 02 b0 3e ec f9 56 e2 88 ee a0 9c 80 cc 60 3f 71 3a 8e 66 86 b9 d9 c5 94 75 31 b2 b1 85 cd b5 bf 3f 69 4a 85 16 f8 53 32 19 68 ca 0e c4 94 0f 86 b4 af ca db 8b c6 51 95 1c 90 15 db 3d b3 aa 4c ab e5 bb 4b 86 ae 17 13 a3 bc 66 5b 10 f6 13 f3 1d d2 86 c5 d5 29 a5 15 78 fd 80 ce 4a bc ca c7 af 72 46 72 35 6a 3c 42 a2 9d f9 a3 79 f4 5c 84 8f 88 f8 49 bb ae 8d f4 5b ca b2 8e 72 22 22 71 f0 70 b2 f4 60 e8 f0 72 32 95 17 11 dd 3f bf d3 5d 3d 1e 3d 89 06 dc 46 5c 2c a0 2e 96 23 9e 9d ee 68 1d 92 95 4d de da 8b b1 13 02 e2 11 eb 70 d2 a4 05 33 3d 20 c8 08 c9 cf 86 fe 3c 44
                                      Data Ascii: 7fRV2s\.1B@=aqt,+$n?Gur>V`?q:fu1?iJS2hQ=LKf[)xJrFr5j<By\I[r""qp`r2?]==F\,.#hMp3= <D


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      21192.168.2.64983964.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:01 UTC633OUTGET /new/wp-content/uploads/2020/11/spotlightad.png HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:01 UTC270INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:01 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 34086
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:01 GMT
                                      Connection: close
                                      Content-Type: image/png
                                      2025-01-15 19:47:01 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 f8 00 00 02 b1 08 02 00 00 00 a9 17 4f 10 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 1c 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                      Data Ascii: PNGIHDROpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD
                                      2025-01-15 19:47:01 UTC8000INData Raw: 6d 51 96 ad b5 29 03 ea 04 64 a2 74 a2 3b 2a 9e 95 dc 1e 6b fb c6 01 59 b7 56 44 06 0c e8 d7 de 66 2b cb d2 ee 48 2f 3e 0f 5e 6b b1 b5 58 a2 2c 25 4a c7 54 5b 47 4b 39 03 e8 93 08 74 80 fc b0 73 57 6b bb 8e 29 cb 56 b6 15 1f a2 d9 73 6b b7 12 6b df 04 02 b6 a5 45 b7 b5 d9 a5 87 1c 98 ed 21 8a 0f 18 38 20 18 34 01 8a 88 c4 bb 70 94 7b 06 93 58 4a 4b bb 1d ec d7 6f e3 17 3b d2 ec aa ad 3d f6 fa a2 55 96 32 25 2a 94 56 b6 a8 58 a2 0b c7 12 71 62 12 4b 59 7a 77 5b d3 88 a3 42 d9 b6 56 44 46 1c 75 d8 ae dd db 54 7c a9 65 d3 37 e4 cc ba d2 4a 07 4c fd 09 25 85 b6 1d db dd da 96 c3 21 00 e4 3b 02 1d 20 3f 6c db de d2 a2 6c cb da 55 64 17 ee 3d e3 c9 12 ad b5 d5 1a b3 5a 02 f6 00 15 0b 88 15 6b 6a da 5d 79 c6 98 6c 0f 71 fc b7 8f 08 b4 69 b1 75 4c 07 45 b4 12 5b
                                      Data Ascii: mQ)dt;*kYVDf+H/>^kX,%JT[GK9tsWk)VskkE!8 4p{XJKo;=U2%*VXqbKYzw[BVDFuT|e7JL%!; ?llUd=Zkj]ylqiuLE[
                                      2025-01-15 19:47:01 UTC8000INData Raw: 29 29 29 59 b0 60 81 49 37 f6 88 46 a3 b3 67 cf 7e e3 8d 37 d6 ac 59 f3 e9 a7 9f 6a 57 fe 4d 30 18 1c 3a 74 e8 b9 e7 9e 9b 34 95 27 1c 0e 3f fd f4 d3 c4 3a c8 d6 d8 b1 63 17 2c 58 40 ac 03 00 e8 1a 4a a9 86 86 86 4e 66 db 84 42 a1 ba ba 3a 7f 66 4f 24 12 c9 2a f1 a2 57 65 15 90 a3 93 15 7f 8e 4e 26 9b d4 d6 d6 6e da b4 c9 ff f1 ab af af cf 39 d3 0b 46 af fa d7 04 00 3d 43 29 55 57 57 e7 8f 4e aa ab ab 73 b8 cd 54 55 55 f9 63 9d 86 86 86 cc b3 2e 7a d5 9f 66 02 9d ac e4 10 e8 38 9e 7c f2 49 7f ac 33 63 c6 8c ae 6a db fe a9 57 fd 6b 02 90 5f fa 4e 32 f2 35 d7 5c 33 65 ca 14 f7 33 d1 68 f4 da 6b af 9d 35 6b 56 56 37 2a e3 f9 e7 9f 9f 32 65 8a 27 95 67 ec d8 b1 b7 df 7e 7b 27 db 89 be ed ff fc 9f ff 73 cf 3d f7 78 9e 9c 3e 7d 3a 29 ed 00 d0 23 fa 48 a0 13 0a
                                      Data Ascii: )))Y`I7Fg~7YjWM0:t4'?:c,X@JNfB:fO$*WeN&n9F=C)UWWNsTUUc.zf8|I3cjWk_N25\3e3hk5kVV7*2e'g~{'s=x>}:)#H
                                      2025-01-15 19:47:01 UTC8000INData Raw: 9e 6d 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                      Data Ascii: m
                                      2025-01-15 19:47:01 UTC2164INData Raw: c4 62 31 f3 be 88 c8 94 29 53 de 78 e3 0d 53 48 d5 64 d5 6c d8 b0 e1 ec b3 cf 4e 3a f0 64 de a9 54 9d 88 4e c0 9d 26 cc 2a 2b 2b 33 65 55 4c 09 52 73 dc 39 73 e6 98 ef 88 93 27 4f 4e 15 21 01 fb d2 b9 e7 9c 63 ba 58 dc e5 c1 1b 1b 1b 4d d0 f0 cd 91 23 33 9c ba 7c f6 77 bf 6b 7e f0 a7 0f 3b 9d 37 c7 7d fb db a6 5f c7 9d 99 6b 38 93 a5 cb 46 8c c8 76 dc ca d9 83 33 d5 bc 93 85 11 ba ea f4 9d 14 ec b1 a3 47 5f 79 f9 e5 ee ff fd f0 c2 0b e3 93 ea 73 9a 7b 15 0a 85 cc da cd e2 9a da b6 3f 50 9d d9 78 c4 88 11 0b 16 2c f0 54 37 9c 33 67 ce 03 0f 3c e0 dc 65 fb f5 eb 37 66 cc 98 eb ae bb ce 33 c9 25 c3 28 e7 e3 8f 3f f6 dc a7 dd 87 68 69 69 09 04 02 85 85 85 a3 46 8d fa d1 8f 7e e4 8e a2 cc 2b cb ca ca 32 99 d8 12 0c 06 47 8d 1a 75 e2 89 27 ba c3 97 35 6b d6 bc
                                      Data Ascii: b1)SxSHdlN:dTN&*++3eULRs9s'ON!cXM#3|wk~;7}_k8Fv3G_ys{?Px,T73g<e7f3%(?hiiF~+2Gu'5k


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      22192.168.2.64983764.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:01 UTC645OUTGET /new/wp-content/uploads/2019/09/Radio-1190-logo-580x335.png HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:01 UTC270INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:01 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 89178
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:01 GMT
                                      Connection: close
                                      Content-Type: image/png
                                      2025-01-15 19:47:01 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 44 00 00 01 4f 08 06 00 00 00 ac cf d1 04 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd 79 7c 1b d7 79 ef fd 9c 33 83 c1 60 07 41 02 a4 28 52 a2 28 89 a2 64 45 96 25 45 52 64 ed 95 64 cb 71 ac d4 d9 73 b3 75 49 f3 a6 5b da a4 f7 e6 e6 fa d3 37 6f ae df dc 34 4b db a4 69 d3 a4 cd 6d 9a 9b 38 75 9c c5 ae ec 58 8b 15 ed 96 65 59 bb a8 85 14 c5 5d 14 b8 01 20 00 62 99 e5 9c fb 07 30 e0 60 30 00 21 59 22 29 ea 7c 3f 1f 12 98 05 33 cf 39 18 cc f9 cd f3 3c e7 1c 04 0c c6 5d 82 52 8a e3 f1 38 74 74 74 88 08 a1 6d 6e b7 fb 43 94 52 a7 aa aa 3c 21 44 a0 94 62 8c b1 82 10 52 2c 16 8b 42 29 ed 1f 18 18 f8 8f c1 c1 c1 16 9f cf 17 79 f4 d1 47 c9 54 97 81 c1 60
                                      Data Ascii: PNGIHDRDOpHYs+ IDATxy|y3`A(R(dE%ERddqsuI[7o4Kim8uXeY] b0`0!Y")|?39<]R8tttmnCR<!DbR,B)yGT`
                                      2025-01-15 19:47:01 UTC8000INData Raw: 8f 1d 3b f6 0f c1 60 d0 e9 f5 7a 6b 2b 2b 2b 77 58 2c 96 b9 3c cf db 09 21 76 87 c3 b1 c2 6e b7 37 59 ad 56 ec 72 b9 4c 6f e0 66 e5 9b 28 0c 67 d6 6b 8e e7 79 ec 72 b9 6a 00 e0 71 b7 c7 bd cd e3 f1 7c 96 52 7a b6 bb bb fb 8d 78 3c 7e 62 ee dc b9 7d b1 58 2c 54 53 53 63 7a cc 72 70 3a 9d 3e 33 3b 8d 03 66 c6 62 b1 7e 87 c3 d1 7f db 27 b8 8f 71 38 1c 44 55 d5 28 40 69 6f 1f 40 c6 2b 51 3b 7b f6 a2 a9 9e c2 e3 d2 a5 4b 70 eb d6 2d b0 d9 6c 02 42 68 63 5d 5d dd 63 18 e3 1d 2e 97 ab ce e3 f1 f8 f4 df 6f a9 5c bc 52 62 43 2f f0 27 1a 4e 43 db a7 d4 71 ca 0d 99 1b b7 4d 24 a6 b4 d7 e6 e6 66 27 cf f3 df 3c 72 f8 f0 49 98 86 82 95 31 31 b7 5e 79 45 18 bd dc b2 4d 0a 85 97 61 84 09 c1 14 30 45 a0 97 e6 08 72 3a 03 20 fb 1e 74 cb f9 64 f6 24 8a 82 91 c5 72 b1 7a c7
                                      Data Ascii: ;`zk+++wX,<!vn7YVrLof(gkyrjq|Rzx<~b}X,TSSczrp:>3;fb~'q8DU(@io@+Q;{Kp-lBhc]]c.o\RbC/'NCqM$f'<rI11^yEMa0Er: td$rz
                                      2025-01-15 19:47:01 UTC8000INData Raw: 75 eb 8e 6e dd ba 75 d2 43 8c 08 11 8c 38 9c 69 28 72 de 00 c8 7a 26 0c f2 43 ff 00 48 35 47 c7 f8 4a 44 a1 a0 21 cd ed 0b da 31 4b dc 58 0b 42 67 fa 03 14 8a 6f 00 2d 80 42 81 22 0c 14 99 8f 17 e3 7d 78 99 72 ed 6b 5f 7b 0d 71 dc 13 f6 ba fa 4c 28 0f 80 50 4a 00 51 4a 54 4a 01 a8 0a 88 52 42 75 05 44 ba f2 53 ed bf c1 23 94 5d 1c ef ca ac bf 87 65 eb 03 21 04 98 e3 31 e2 30 2f c7 62 73 94 48 78 3c 59 5d 7f 02 7d 1e 0c 2a 2e 0f c7 4d d0 57 d8 78 bd 53 c8 78 aa 38 d1 96 e2 5d 2e d3 7c 3e ca 21 21 da 72 f9 bb 89 9e 6e 2f 42 18 00 e5 07 92 6e ab f1 33 a0 89 20 aa 39 77 10 02 6c b7 03 25 04 04 9b 3d 81 6c 62 10 b2 33 53 e4 65 29 21 04 94 ea 7a 60 a1 ac c3 44 96 bc ca 48 28 a0 a8 32 50 7a 9b c1 80 12 f7 ae bc eb 32 b3 06 00 21 b0 38 3c a1 ca ad bf f3 e5 fa 8f
                                      Data Ascii: unuC8i(rz&CH5GJD!1KXBgo-B"}xrk_{qL(PJQJTJRBuDS#]e!10/bsHx<Y]}*.MWxSx8].|>!!rn/Bn3 9wl%=lb3Se)!z`DH(2Pz2!8<
                                      2025-01-15 19:47:01 UTC8000INData Raw: f4 13 50 59 4d 16 94 fc 9c 77 ac e5 31 6a fe 85 a2 ac e8 10 38 96 ac a8 4d 5e b1 ec 2b 49 2b 56 74 3b 16 2e 8a ab d3 ef 3b 58 27 0e 1c 39 d4 85 65 b9 4c 34 0a d1 9d 78 90 87 8a a2 44 d3 a5 5a 26 28 dc f1 62 20 60 ce cb f3 24 ce 9f cf 9d b7 e3 b9 de 23 12 59 b6 a0 e0 a9 48 51 db 6b f2 78 c2 7f cc a1 1b c2 3c 27 00 44 96 01 fb fd 5c c5 2c 5e 0c 5d bc b8 de 33 d0 6f d7 b6 81 4c cc 8a 49 82 f3 c7 10 42 61 e5 56 d0 49 fa 94 8c fa c4 c5 d1 e5 38 7e fd 9a e8 ee 68 5f 85 30 06 d0 85 33 a8 70 1d 48 a4 c6 11 9e 4b 87 22 ef 23 68 0e 53 a3 94 02 00 02 64 32 49 96 d2 52 ee e0 eb ea 1b af 1b ba de 7a eb 69 ec f5 8a 01 65 28 3c 77 2d 9c 76 b4 52 11 b9 35 04 33 32 60 cb 3e f8 c8 98 96 0c 89 95 95 ef d8 e7 ce d5 3c 5c 36 1e b4 fd fa ff cf ec dd f1 e1 53 61 b7 32 84 f8 1e
                                      Data Ascii: PYMw1j8M^+I+Vt;.;X'9eL4xDZ&(b `$#YHQkx<'D\,^]3oLIBaVI8~h_03pHK"#hSd2IRzie(<w-vR532`><\6Sa2
                                      2025-01-15 19:47:01 UTC8000INData Raw: 8b 1c 0e c7 d7 ea 4f d4 3f b5 6f df be db 4e ff 74 20 25 25 c5 86 31 2e 53 f2 af b6 d2 8a f7 8e 50 26 69 de 2a 2d f6 1b 8c 31 be 71 e3 46 5b 47 47 c7 3f 5d be 7c 79 cd d0 d0 d0 0b f7 de 7b ef 6d 77 49 2e 5a b4 08 63 8c 3f 3e 74 e8 d0 86 b3 67 cf fe 9d d3 e9 ec 23 31 cc ca 74 de d9 b0 6a 2b d6 78 ef 83 f3 42 3e b3 0a f7 0c 66 30 83 19 cc 20 1a 77 84 d0 af aa aa 1a 39 7c f8 f0 57 31 c6 bf cd c8 c8 78 58 14 a3 c9 a2 3b 38 bb dd 6e ca ce c9 fe c5 f9 f3 e7 bb 00 e0 e0 2d 24 f5 96 40 92 a4 27 d2 d2 d2 42 c7 6b b0 50 eb f4 15 85 80 a7 0c d0 61 7c 3e 1f f8 fd 7e c9 e7 f3 35 38 9d ce 57 3b 3b 3a 5f 59 ff e0 fa 91 69 c8 ca 4d e1 de 7b ef 05 00 18 3a 79 f2 e4 bf 9e 3f 7f 7e d7 9c 39 73 7e 6e b5 5a d7 9b cd 66 83 20 08 51 2b e2 00 a2 27 20 2a 60 c3 f1 26 57 d3 df 03
                                      Data Ascii: O?oNt %%1.SP&i*-1qF[GG?]|y{mwI.Zc?>tg#1tj+xB>f0 w9|W1xX;8n-$@'BkPa|>~58W;;:_YiM{:y?~9s~nZf Q+' *`&W
                                      2025-01-15 19:47:01 UTC8000INData Raw: 52 52 16 c6 52 e0 b4 e8 d0 92 6f 3c e5 84 45 3c b2 49 2b 4d b5 74 78 4a 1d 4b 47 3c f9 8b 37 dd 78 e2 54 93 f5 f1 a4 c3 fb d5 fa 86 05 1d 26 2b 2b ab bc ac ac ec c5 a6 a6 26 00 f8 23 52 88 00 00 b6 6e dd 2a 35 35 35 bd 30 36 36 e6 53 33 1b b2 7f f4 73 ad f0 34 9c 4e 67 d3 f9 f3 e7 37 2c 5f be fc bf ef bd f7 de b8 1b 66 a2 23 d1 41 80 14 28 71 d3 e9 d0 60 0b 7c 78 78 f8 64 3c c7 8e dc 2a 64 65 65 2d 2f 2f 2f 7f 33 37 37 b7 04 20 5a a1 63 c1 e3 35 af 1c d8 f0 6a 61 62 8d 42 62 bd d3 8a 8b a5 55 8d 1e 00 80 c1 c1 c1 2b 18 e3 13 ea 9c 8a 46 4d 4d 0d e4 e5 e5 6d 9c 37 6f de 6b c9 c9 c9 a9 5a 82 8c 37 42 8d 45 9f 72 1f 6f 67 cc 83 56 bc 2c 0d b1 68 52 7b 0f 00 30 3a 3a 7a c0 ef f7 4f 6a 77 ea fc 59 b3 be 92 e8 70 d8 d5 ca 54 ad ec b4 f2 aa f5 8c 57 36 ec 68 97
                                      Data Ascii: RRRo<E<I+MtxJKG<7xT&++&#Rn*555066S3s4Ng7,_f#A(q`|xxd<*dee-///377 Zc5jabBbU+FMMm7okZ7BErogV,hR{0::zOjwYpTW6h
                                      2025-01-15 19:47:01 UTC8000INData Raw: eb 3f 93 c9 0c 04 83 41 d3 af 2b 10 45 b1 24 1c 0e 7f 9c e7 f8 f2 16 25 8c 17 96 0e 15 3a 1f 79 7a 88 d1 00 00 d0 db db 3b e3 0e 51 71 71 f1 b6 e2 e2 62 17 99 36 dd 3a c4 d3 1f a3 3e c6 71 ca eb f5 a2 4f 79 8a a2 b8 d8 eb f5 d6 93 7d 61 47 ba 0f 96 63 8c 39 c4 ac e0 0a 9b 1f 2c 5d a3 cb 0b 82 00 b2 2c 43 3a 9d de 71 e7 9d 77 4e c9 5f f2 57 0b 9f cf 77 27 fd 90 10 36 a7 8c e4 4b cf 5b b2 3e 56 9e a5 97 74 7d 1a 2c 1d d2 34 ed f2 b7 13 27 d5 21 7a e9 a5 97 44 af d7 bb 60 f1 e2 c5 4f 3a 9d ce 55 36 9b cd 65 b5 5a 27 0c 3e 49 d8 f8 db a6 2b 2a 2a 2a fe 2e 14 0a 7d 35 93 ce bc 70 ea d4 a9 6f 5f bc 78 b1 f3 9e 7b ee 31 ec f3 ee bb ef 56 01 60 56 3d 8a 68 06 2b 57 ae 1c 3a 7d fa f4 63 82 20 fc d2 ef f7 6f a6 a3 2a 5a 89 30 c5 d2 cf e7 cf 9f bf 56 51 94 5f ed dc
                                      Data Ascii: ?A+E$%:yz;Qqqb6:>qOy}aGc9,],C:qwN_Ww'6K[>Vt},4'!zD`O:U6eZ'>I+***.}5po_x{1V`V=h+W:}c o*Z0VQ_
                                      2025-01-15 19:47:01 UTC8000INData Raw: bf 3e 7d fa f4 af df 7f ff 7d 97 c3 e1 88 04 02 81 6a a7 d3 19 d1 34 2d 04 1f dc 3f 29 02 80 98 4e a7 8b b3 d9 6c 78 9c 2f ee 6a 2a 20 3b 4e 44 9e 69 e7 aa 50 8c b7 c1 9b 6f 92 cd 66 53 5d 2e 57 49 6d 6d 6d a3 d5 6a 95 f4 7a 46 81 02 9d 3e 1b 74 68 dc 19 82 a6 a6 a6 ff ac ad ad fd 27 23 67 08 00 20 18 0c ce 75 bb dd 97 77 cb cd 38 34 ac 32 ac 34 bd 0e cb 21 65 f1 89 f5 43 2f ec b2 2c 83 db ed 9e d6 0f 46 1b e1 c4 89 13 b6 60 30 b8 de 8c ce 90 e0 8d 3f 36 3f 58 73 c6 48 97 8c 82 0d 9a a6 58 2c 76 24 9d 4e 33 6f 79 30 ed 10 fd e2 17 bf f0 2c 5b b6 ec c9 da da da cf 3a 9d ce 2b 06 dc 62 b1 d8 4a 4b 4b b7 c9 b2 bc e2 8d 37 de f8 fc 73 cf 3d b7 e7 fe fb ef ff a3 fe eb eb 5a 30 38 38 78 aa aa aa 0a 55 34 1d a4 52 88 a2 e8 39 73 e6 8c b4 78 f1 e2 82 65 7e db 6d
                                      Data Ascii: >}}j4-?)Nlx/j* ;NDiPofS].WImmmjzF>th'#g uw8424!eC/,F`0?6?XsHX,v$N3oy0,[:+bJKK7s=Z088xU4R9sxe~m
                                      2025-01-15 19:47:01 UTC8000INData Raw: 2d 2f 52 14 05 37 6f de f4 36 34 34 e8 07 32 22 f8 e8 a3 8f 60 fb f6 ed 15 8b 16 2d fa fd f4 e9 d3 33 95 b5 1a 28 62 e5 73 d4 3f ca df ea f7 f1 e2 21 51 14 e1 fa f5 eb ff af b5 b5 f5 85 8a 8a 8a bb 32 25 6a 30 18 38 59 96 87 1c 59 a2 46 34 39 83 b3 60 68 c5 81 42 2b 9c 96 bb 3a 3c cb b0 57 4c 26 e3 a4 e9 0b bb ba ba 72 53 53 53 67 8f 54 3e 8c 74 a0 4f 0a 47 b2 bc a1 61 63 a1 af a3 a3 63 f7 cd 9b 37 47 3d 1d c9 b6 b5 b5 55 25 25 25 55 25 24 24 94 a3 e6 2c 35 21 38 e2 70 50 88 36 18 0c 9c cb e5 5a f5 f4 d3 4f af 92 24 e9 45 41 10 aa 7a 7b 7b 5b da da da 4e ed df bf bf 2a 2e 2e ee 4a 71 71 71 a0 ac ac 6c 42 18 63 cf 9e 3d ec d5 ab 57 2d b9 b9 b9 39 b3 66 cd aa b4 d9 6c 33 59 96 65 83 c1 20 cb 30 4c ee ac 59 b3 e6 b1 2c 4b 1b 8d c6 c1 3c 2a f9 51 ff c6 8d d0
                                      Data Ascii: -/R7o6442"`-3(bs?!Q2%j08YYF49`hB+:<WL&rSSSgT>tOGacc7G=U%%%U%$$,5!8pP6ZO$EAz{{[N*..JqqqlBc=W-9fl3Ye 0LY,K<*Q
                                      2025-01-15 19:47:01 UTC8000INData Raw: fb fd 1d 76 bb dd 85 9b 26 53 43 f9 ed 76 bb 5d e9 e9 e9 2b ea ea ea 2e 17 14 14 dc 0d b2 c7 8c bd 7b f7 d2 2c cb b2 0c c3 0c e6 95 61 18 10 45 51 4a 49 49 11 8a 8a 8a ee 36 89 3a 74 e8 d0 a1 63 8a 43 57 88 a6 10 2a 2a 2a 42 b7 6e dd aa 96 65 b9 50 bd 9b 4c 4b 39 a2 69 1a 28 8a 5a d3 d4 d4 f4 2b 18 c3 a9 a5 77 0b fb f6 ed e3 ac 56 eb bf 14 15 15 7d 5e 96 65 0e 3e c9 03 17 0a 85 6a ce 9f 3f ff 59 00 98 12 c7 c2 eb d0 a1 43 87 8e c9 0b 5d 21 9a 62 f0 78 3c e7 13 13 13 87 6d b9 47 ef a5 51 ff 8e 8b 8b 9b 63 36 9b 2d 00 e0 bf 1b 34 8f 05 c9 c9 c9 95 b9 b9 b9 2f 58 2c 16 13 aa f8 75 77 77 db 28 8a 72 03 40 cb dd a6 53 87 0e 1d 3a 74 4c 6d e8 6b 88 a6 18 3a bb 3a 77 07 83 c1 21 77 87 01 90 6f 79 1f b8 84 35 c7 6c 36 2f c0 c5 37 99 71 e2 c4 09 da 64 32 3d 81 2a
                                      Data Ascii: v&SCv]+.{,aEQJII6:tcCW***BnePLK9i(Z+wV}^e>j?YC]!bx<mGQc6-4/X,uww(r@S:tLmk::w!woy5l6/7qd2=*


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      23192.168.2.64984564.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:01 UTC603OUTGET /new/wp-content/plugins/metronet-profile-picture/js/mpp-frontend.js?ver=2.6.3 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:01 UTC305INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:01 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 331
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:01 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:01 UTC331INData Raw: 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 24 28 20 27 2e 6d 70 70 2d 67 75 74 65 6e 62 65 72 67 2d 74 61 62 27 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 20 65 20 29 20 7b 0a 09 09 24 28 27 2e 6d 70 70 2d 61 75 74 68 6f 72 2d 74 61 62 73 20 6c 69 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 09 24 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 09 76 61 72 20 24 74 61 62 73 20 3d 20 24 28 27 2e 6d 70 70 2d 74 61 62 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6d 70 70 2d 74 61 62 2d 61 63 74 69 76 65 27 29 3b 0a 09 09 76 61 72 20 6e 65 77 5f 74 61 62 20 3d 20 24 28
                                      Data Ascii: jQuery( document ).ready( function( $ ) {$( '.mpp-gutenberg-tab' ).on( 'click', function( e ) {$('.mpp-author-tabs li').removeClass('active');$(this).addClass('active');var $tabs = $('.mpp-tab').removeClass('mpp-tab-active');var new_tab = $(


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      24192.168.2.64984318.245.46.574436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:01 UTC552OUTGET /narrativ-cuindependent-v1.1.0.js HTTP/1.1
                                      Host: cdn.narrativ.ai
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:01 UTC507INHTTP/1.1 200 OK
                                      Content-Type: binary/octet-stream
                                      Content-Length: 250249
                                      Connection: close
                                      Date: Wed, 15 Jan 2025 18:22:33 GMT
                                      Last-Modified: Thu, 05 Oct 2023 20:31:51 GMT
                                      ETag: "da5bea07d8d0a19a94c5ad9ff24c59c6"
                                      x-amz-server-side-encryption: AES256
                                      Accept-Ranges: bytes
                                      Server: AmazonS3
                                      X-Cache: Hit from cloudfront
                                      Via: 1.1 e3824a4cc698f190d3fa6fe687f1a600.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: FRA56-P9
                                      X-Amz-Cf-Id: -14jr6xAjI2nJeTSh64lLEtZpRX4vlgomoHz0XfwA27N_9Oh1H3GBQ==
                                      Age: 5069
                                      2025-01-15 19:47:01 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 6c 75 67 69 6e 2d 62 75 6e 64 6c 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 3d 7b 38 33 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 6e 28 32 31 33 29 2c 6f 3d 6e 2e 6e 28 72 29 2c 61 3d 6e 28 36 34 35 29 2c 6c 3d 6e 2e 6e 28 61 29 28 29 28 6f 28 29 29 3b 6c 2e 70 75 73 68 28 5b 65 2e 69 64 2c 27 40 66 6f 6e 74 2d 66 61 63 65 20 7b 5c 6e 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 6e 74 65 72 22 3b 5c 6e 20 20 73 72 63 3a 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e
                                      Data Ascii: /*! For license information please see plugin-bundle.js.LICENSE.txt */(()=>{"use strict";var e,t,n={838:(e,t,n)=>{n.d(t,{Z:()=>i});var r=n(213),o=n.n(r),a=n(645),l=n.n(a)()(o());l.push([e.id,'@font-face {\n font-family: "Inter";\n src: url("https://fon
                                      2025-01-15 19:47:01 UTC10463INData Raw: 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3a 22 5f 6f 65 5f 38 69 78 44 44 4a 74 30 4f 30 55 5f 4d 41 58 43 22 2c 22 69 6d 67 2d 6c 69 6e 6b 22 3a 22 74 41 4f 74 56 41 33 4a 54 6a 7a 6b 4b 56 30 64 75 77 52 45 22 2c 22 61 72 74 69 63 6c 65 2d 69 6d 67 22 3a 22 68 7a 73 42 59 49 52 44 61 36 51 62 72 62 33 30 6b 69 36 37 22 2c 22 73 6b 69 70 2d 62 75 74 74 6f 6e 22 3a 22 47 77 71 66 61 79 74 66 49 79 30 65 54 4b 31 6b 75 50 41 62 22 2c 22 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 22 3a 22 46 31 6b 68 65 70 66 74 31 65 49 63 49 48 45 65 41 34 77 36 22 2c 22 63 61 72 72 6f 74 2d 64 6f 77 6e 2d 69 63 6f 6e 22 3a 22 6a 77 57 31 37 5f 50 6a 73 61 68 75 33 69 42 65 64 48 43 57 22 2c 22 78 2d 69 63 6f 6e 22 3a 22 57 41 57 30 70 33 6d 6c 6c 4a 37 31 54 30 4e 42 74
                                      Data Ascii: img-container":"_oe_8ixDDJt0O0U_MAXC","img-link":"tAOtVA3JTjzkKV0duwRE","article-img":"hzsBYIRDa6Qbrb30ki67","skip-button":"GwqfaytfIy0eTK1kuPAb","player-content":"F1khepft1eIcIHEeA4w6","carrot-down-icon":"jwW17_Pjsahu3iBedHCW","x-icon":"WAW0p3mllJ71T0NBt
                                      2025-01-15 19:47:01 UTC16384INData Raw: 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 22 22 21 3d 3d 65 3f 22 46 6f 72 77 61 72 64 52 65 66 28 22 2b 65 2b 22 29 22 3a 22 46 6f 72 77 61 72 64 52 65 66 22 29 3b 63 61 73 65 20 37 3a 72 65 74 75 72 6e 22 46 72 61 67 6d 65 6e 74 22 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 74 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 22 50 6f 72 74 61 6c 22 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 22 52 6f 6f 74 22 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 22 54 65 78 74 22 3b 63 61 73 65 20 31 36 3a 72 65 74 75 72 6e 20 6a 28 74 29 3b 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 74 3d 3d 3d 53 3f 22 53 74 72 69 63 74 4d 6f 64 65 22 3a 22 4d 6f 64 65 22 3b 63 61 73 65 20 32 32 3a 72 65 74 75 72 6e 22 4f 66 66 73 63 72 65 65 6e 22 3b 63 61 73 65 20 31 32 3a 72 65
                                      Data Ascii: t.displayName||(""!==e?"ForwardRef("+e+")":"ForwardRef");case 7:return"Fragment";case 5:return t;case 4:return"Portal";case 3:return"Root";case 6:return"Text";case 16:return j(t);case 8:return t===S?"StrictMode":"Mode";case 22:return"Offscreen";case 12:re
                                      2025-01-15 19:47:02 UTC16384INData Raw: 65 6d 6f 76 65 22 3a 63 61 73 65 22 6d 6f 75 73 65 6f 75 74 22 3a 63 61 73 65 22 6d 6f 75 73 65 6f 76 65 72 22 3a 63 61 73 65 22 70 6f 69 6e 74 65 72 6d 6f 76 65 22 3a 63 61 73 65 22 70 6f 69 6e 74 65 72 6f 75 74 22 3a 63 61 73 65 22 70 6f 69 6e 74 65 72 6f 76 65 72 22 3a 63 61 73 65 22 73 63 72 6f 6c 6c 22 3a 63 61 73 65 22 74 6f 67 67 6c 65 22 3a 63 61 73 65 22 74 6f 75 63 68 6d 6f 76 65 22 3a 63 61 73 65 22 77 68 65 65 6c 22 3a 63 61 73 65 22 6d 6f 75 73 65 65 6e 74 65 72 22 3a 63 61 73 65 22 6d 6f 75 73 65 6c 65 61 76 65 22 3a 63 61 73 65 22 70 6f 69 6e 74 65 72 65 6e 74 65 72 22 3a 63 61 73 65 22 70 6f 69 6e 74 65 72 6c 65 61 76 65 22 3a 72 65 74 75 72 6e 20 34 3b 63 61 73 65 22 6d 65 73 73 61 67 65 22 3a 73 77 69 74 63 68 28 5a 65 28 29 29 7b 63 61
                                      Data Ascii: emove":case"mouseout":case"mouseover":case"pointermove":case"pointerout":case"pointerover":case"scroll":case"toggle":case"touchmove":case"wheel":case"mouseenter":case"mouseleave":case"pointerenter":case"pointerleave":return 4;case"message":switch(Ze()){ca
                                      2025-01-15 19:47:02 UTC16384INData Raw: 66 6f 63 75 73 69 6e 22 3a 28 57 6e 28 76 29 7c 7c 22 74 72 75 65 22 3d 3d 3d 76 2e 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 29 26 26 28 67 72 3d 76 2c 76 72 3d 72 2c 79 72 3d 6e 75 6c 6c 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 66 6f 63 75 73 6f 75 74 22 3a 79 72 3d 76 72 3d 67 72 3d 6e 75 6c 6c 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 6f 75 73 65 64 6f 77 6e 22 3a 62 72 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 3a 63 61 73 65 22 6d 6f 75 73 65 75 70 22 3a 63 61 73 65 22 64 72 61 67 65 6e 64 22 3a 62 72 3d 21 31 2c 77 72 28 6c 2c 6e 2c 6f 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 3a 69 66 28 68 72 29 62 72 65 61 6b 3b 63 61 73 65 22 6b 65 79 64 6f 77 6e 22 3a 63 61 73 65
                                      Data Ascii: focusin":(Wn(v)||"true"===v.contentEditable)&&(gr=v,vr=r,yr=null);break;case"focusout":yr=vr=gr=null;break;case"mousedown":br=!0;break;case"contextmenu":case"mouseup":case"dragend":br=!1,wr(l,n,o);break;case"selectionchange":if(hr)break;case"keydown":case
                                      2025-01-15 19:47:02 UTC16384INData Raw: 74 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 22 21 3d 3d 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 28 74 3d 49 73 28 22 22 2b 74 2c 65 2e 6d 6f 64 65 2c 6e 29 29 2e 72 65 74 75 72 6e 3d 65 2c 74 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 7b 73 77 69 74 63 68 28 74 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 78 3a 72 65 74 75 72 6e 28 6e 3d 44 73 28 74 2e 74 79 70 65 2c 74 2e 6b 65 79 2c 74 2e 70 72 6f 70 73 2c 6e 75 6c 6c 2c 65 2e 6d 6f 64 65 2c 6e 29 29 2e 72 65 66 3d 58 61 28 65 2c 6e 75 6c 6c 2c 74 29 2c 6e 2e 72 65 74 75 72 6e 3d 65 2c 6e 3b 63 61 73 65 20 6b 3a
                                      Data Ascii: t)}function f(e,t,n){if("string"==typeof t&&""!==t||"number"==typeof t)return(t=Is(""+t,e.mode,n)).return=e,t;if("object"==typeof t&&null!==t){switch(t.$$typeof){case x:return(n=Ds(t.type,t.key,t.props,null,e.mode,n)).ref=Xa(e,null,t),n.return=e,n;case k:
                                      2025-01-15 19:47:02 UTC16384INData Raw: 61 6e 65 73 7c 6e 3a 6e 2c 74 2e 6c 61 6e 65 73 3d 74 2e 63 68 69 6c 64 4c 61 6e 65 73 3d 31 30 37 33 37 34 31 38 32 34 2c 74 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 7b 62 61 73 65 4c 61 6e 65 73 3a 65 2c 63 61 63 68 65 50 6f 6f 6c 3a 6e 75 6c 6c 2c 74 72 61 6e 73 69 74 69 6f 6e 73 3a 6e 75 6c 6c 7d 2c 74 2e 75 70 64 61 74 65 51 75 65 75 65 3d 6e 75 6c 6c 2c 54 6f 28 4d 75 2c 4f 75 29 2c 4f 75 7c 3d 65 2c 6e 75 6c 6c 3b 74 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 7b 62 61 73 65 4c 61 6e 65 73 3a 30 2c 63 61 63 68 65 50 6f 6f 6c 3a 6e 75 6c 6c 2c 74 72 61 6e 73 69 74 69 6f 6e 73 3a 6e 75 6c 6c 7d 2c 72 3d 6e 75 6c 6c 21 3d 3d 61 3f 61 2e 62 61 73 65 4c 61 6e 65 73 3a 6e 2c 54 6f 28 4d 75 2c 4f 75 29 2c 4f 75 7c 3d 72 7d 65 6c 73 65 20 6e 75 6c 6c
                                      Data Ascii: anes|n:n,t.lanes=t.childLanes=1073741824,t.memoizedState={baseLanes:e,cachePool:null,transitions:null},t.updateQueue=null,To(Mu,Ou),Ou|=e,null;t.memoizedState={baseLanes:0,cachePool:null,transitions:null},r=null!==a?a.baseLanes:n,To(Mu,Ou),Ou|=r}else null
                                      2025-01-15 19:47:02 UTC16384INData Raw: 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 61 28 31 35 36 2c 74 2e 74 61 67 29 29 7d 66 75 6e 63 74 69 6f 6e 20 59 69 28 65 2c 74 29 7b 73 77 69 74 63 68 28 6e 61 28 74 29 2c 74 2e 74 61 67 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 4f 6f 28 74 2e 74 79 70 65 29 26 26 4d 6f 28 29 2c 36 35 35 33 36 26 28 65 3d 74 2e 66 6c 61 67 73 29 3f 28 74 2e 66 6c 61 67 73 3d 2d 36 35 35 33 37 26 65 7c 31 32 38 2c 74 29 3a 6e 75 6c 6c 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 61 6c 28 29 2c 5f 6f 28 52 6f 29 2c 5f 6f 28 4e 6f 29 2c 64 6c 28 29 2c 30 21 3d 28 36 35 35 33 36 26 28 65 3d 74 2e 66 6c 61 67 73 29 29 26 26 30 3d 3d 28 31 32 38 26 65 29 3f 28 74 2e 66 6c 61 67 73 3d 2d 36 35 35 33 37 26 65 7c 31 32 38 2c 74 29 3a 6e 75 6c
                                      Data Ascii: return null}throw Error(a(156,t.tag))}function Yi(e,t){switch(na(t),t.tag){case 1:return Oo(t.type)&&Mo(),65536&(e=t.flags)?(t.flags=-65537&e|128,t):null;case 3:return al(),_o(Ro),_o(No),dl(),0!=(65536&(e=t.flags))&&0==(128&e)?(t.flags=-65537&e|128,t):nul
                                      2025-01-15 19:47:02 UTC16384INData Raw: 7d 69 66 28 52 75 3d 65 2c 7a 75 3d 65 3d 4d 73 28 65 2e 63 75 72 72 65 6e 74 2c 6e 75 6c 6c 29 2c 4c 75 3d 4f 75 3d 74 2c 44 75 3d 30 2c 41 75 3d 6e 75 6c 6c 2c 56 75 3d 49 75 3d 46 75 3d 30 2c 48 75 3d 55 75 3d 6e 75 6c 6c 2c 6e 75 6c 6c 21 3d 3d 54 61 29 7b 66 6f 72 28 74 3d 30 3b 74 3c 54 61 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 3d 28 72 3d 28 6e 3d 54 61 5b 74 5d 29 2e 69 6e 74 65 72 6c 65 61 76 65 64 29 29 7b 6e 2e 69 6e 74 65 72 6c 65 61 76 65 64 3d 6e 75 6c 6c 3b 76 61 72 20 6f 3d 72 2e 6e 65 78 74 2c 61 3d 6e 2e 70 65 6e 64 69 6e 67 3b 69 66 28 6e 75 6c 6c 21 3d 3d 61 29 7b 76 61 72 20 6c 3d 61 2e 6e 65 78 74 3b 61 2e 6e 65 78 74 3d 6f 2c 72 2e 6e 65 78 74 3d 6c 7d 6e 2e 70 65 6e 64 69 6e 67 3d 72 7d 54 61 3d 6e 75 6c 6c
                                      Data Ascii: }if(Ru=e,zu=e=Ms(e.current,null),Lu=Ou=t,Du=0,Au=null,Vu=Iu=Fu=0,Hu=Uu=null,null!==Ta){for(t=0;t<Ta.length;t++)if(null!==(r=(n=Ta[t]).interleaved)){n.interleaved=null;var o=r.next,a=n.pending;if(null!==a){var l=a.next;a.next=o,r.next=l}n.pending=r}Ta=null
                                      2025-01-15 19:47:02 UTC16384INData Raw: 74 2e 74 79 70 65 2c 6f 3d 74 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 2c 6f 3d 74 2e 65 6c 65 6d 65 6e 74 54 79 70 65 3d 3d 3d 72 3f 6f 3a 76 61 28 72 2c 6f 29 2c 57 69 28 65 2c 74 29 2c 74 2e 74 61 67 3d 31 2c 4f 6f 28 72 29 3f 28 65 3d 21 30 2c 46 6f 28 74 29 29 3a 65 3d 21 31 2c 43 61 28 74 2c 6e 29 2c 57 61 28 74 2c 72 2c 6f 29 2c 71 61 28 74 2c 72 2c 6f 2c 6e 29 2c 4e 69 28 6e 75 6c 6c 2c 74 2c 72 2c 21 30 2c 65 2c 6e 29 3b 63 61 73 65 20 31 39 3a 72 65 74 75 72 6e 20 42 69 28 65 2c 74 2c 6e 29 3b 63 61 73 65 20 32 32 3a 72 65 74 75 72 6e 20 43 69 28 65 2c 74 2c 6e 29 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 61 28 31 35 36 2c 74 2e 74 61 67 29 29 7d 3b 76 61 72 20 51 73 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 70 6f 72 74 45 72
                                      Data Ascii: t.type,o=t.pendingProps,o=t.elementType===r?o:va(r,o),Wi(e,t),t.tag=1,Oo(r)?(e=!0,Fo(t)):e=!1,Ca(t,n),Wa(t,r,o),qa(t,r,o,n),Ni(null,t,r,!0,e,n);case 19:return Bi(e,t,n);case 22:return Ci(e,t,n)}throw Error(a(156,t.tag))};var Qs="function"==typeof reportEr


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25192.168.2.64983540.115.3.253443
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:01 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6a 6b 64 48 6c 39 67 79 44 55 53 37 55 67 53 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 35 61 39 39 34 63 66 64 30 32 63 63 61 32 65 0d 0a 0d 0a
                                      Data Ascii: CNT 1 CON 305MS-CV: jkdHl9gyDUS7UgS3.1Context: d5a994cfd02cca2e
                                      2025-01-15 19:47:01 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                      2025-01-15 19:47:01 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6a 6b 64 48 6c 39 67 79 44 55 53 37 55 67 53 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 35 61 39 39 34 63 66 64 30 32 63 63 61 32 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 66 47 78 52 43 74 32 63 6c 39 47 62 38 73 50 53 36 67 2f 63 53 55 4a 35 7a 66 68 66 52 35 48 50 6e 77 45 47 6d 57 66 6b 61 76 61 52 5a 38 6b 48 41 56 77 43 4d 32 6c 35 50 62 6e 30 54 54 4c 58 6d 50 2f 30 47 4e 49 68 57 64 4d 37 2f 4a 35 64 74 4d 69 57 72 52 46 66 7a 66 6f 71 6a 7a 2f 35 6b 46 30 35 65 58 55 46 6f 70 46 6b
                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: jkdHl9gyDUS7UgS3.2Context: d5a994cfd02cca2e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcfGxRCt2cl9Gb8sPS6g/cSUJ5zfhfR5HPnwEGmWfkavaRZ8kHAVwCM2l5Pbn0TTLXmP/0GNIhWdM7/J5dtMiWrRFfzfoqjz/5kF05eXUFopFk
                                      2025-01-15 19:47:01 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6a 6b 64 48 6c 39 67 79 44 55 53 37 55 67 53 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 35 61 39 39 34 63 66 64 30 32 63 63 61 32 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: jkdHl9gyDUS7UgS3.3Context: d5a994cfd02cca2e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                      2025-01-15 19:47:01 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                      Data Ascii: 202 1 CON 58
                                      2025-01-15 19:47:01 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 2b 33 6a 69 73 68 75 51 6b 43 77 32 4f 5a 37 76 31 2f 58 79 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                      Data Ascii: MS-CV: 3+3jishuQkCw2OZ7v1/Xyw.0Payload parsing failed.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      26192.168.2.64984664.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:01 UTC394OUTGET /new/wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:01 UTC307INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:01 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 87553
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:01 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:01 UTC7885INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                      Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                      2025-01-15 19:47:02 UTC8000INData Raw: 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d
                                      Data Ascii: &t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function z(t){return function(e){return"form"in e?e.parentNode&&!1=
                                      2025-01-15 19:47:02 UTC8000INData Raw: 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74
                                      Data Ascii: &e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.t
                                      2025-01-15 19:47:02 UTC8000INData Raw: 3d 3d 65 3f 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75
                                      Data Ascii: ==e?this.prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n)},next:function(e){retu
                                      2025-01-15 19:47:02 UTC8000INData Raw: 6e 63 74 69 6f 6e 28 29 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73
                                      Data Ascii: nction(){z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.acces
                                      2025-01-15 19:47:02 UTC8000INData Raw: 67 65 74 3d 69 2e 65 6c 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26
                                      Data Ascii: get=i.elem,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&
                                      2025-01-15 19:47:02 UTC8000INData Raw: 63 74 69 6f 6e 28 65 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                      Data Ascii: ction(e){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){retu
                                      2025-01-15 19:47:02 UTC8000INData Raw: 62 65 72 5b 6e 5d 3f 22 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69
                                      Data Ascii: ber[n]?"":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.durati
                                      2025-01-15 19:47:02 UTC8000INData Raw: 28 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d
                                      Data Ascii: (1===o&&ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      27192.168.2.64984764.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:01 UTC402OUTGET /new/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:01 UTC307INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:01 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 13577
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:01 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:01 UTC7885INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                      Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                      2025-01-15 19:47:01 UTC5692INData Raw: 61 74 65 64 20 66 6f 72 20 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f 3d 7b 7d 2c 74 29 61 21 3d 3d 78 28 61 29 3f 28 75 28 22 64 61 74 61 2d
                                      Data Ascii: ated for jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&E.call(this,e),o={},t)a!==x(a)?(u("data-


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      28192.168.2.64984864.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:01 UTC398OUTGET /new/wp-content/themes/soledad/images/penci-holder.png HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:01 UTC268INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:01 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 125
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:01 GMT
                                      Connection: close
                                      Content-Type: image/png
                                      2025-01-15 19:47:01 UTC125INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 06 00 00 00 04 08 03 00 00 00 9a da be 71 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0b 49 44 41 54 08 d7 63 60 c0 0d 00 00 1c 00 01 cc 9a b0 3a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                      Data Ascii: PNGIHDRqgAMAasRGBPLTEz=tRNS@fIDATc`:IENDB`


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      29192.168.2.64985264.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:01 UTC588OUTGET /new/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:02 UTC306INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:02 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 4307
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:02 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:02 UTC4307INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                      Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      30192.168.2.64985564.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:02 UTC587OUTGET /new/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:02 UTC306INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:02 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 9141
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:02 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:02 UTC7886INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                      Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
                                      2025-01-15 19:47:02 UTC1255INData Raw: 2c 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 73 2c 61 64 64 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 7b 6e 2e 64 61 74 61 5b 65 5d 3d 7b 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 2c 2e 2e 2e 74 2c 22 22 3a 7b 2e 2e 2e 68 2c 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 3f 2e 5b 22 22 5d 2c 2e 2e 2e 74 3f 2e 5b 22 22 5d 7d 7d 2c 64 65 6c 65 74 65 20 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 5b 65 5d 2c 61 28 29 7d 2c 72 65 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 29 3d 3e 7b 6e 2e 64 61 74 61 3d 7b 7d 2c 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 3d 7b 7d 2c 73 28 74 2c 65 29 7d 2c 73 75 62 73 63 72 69 62 65 3a 74 3d 3e 28 69 2e 61 64 64 28 74 29 2c 28 29 3d 3e 69 2e 64 65 6c 65 74 65 28 74 29 29 2c 5f 5f 3a 28 74 2c 65 29
                                      Data Ascii: ,setLocaleData:s,addLocaleData:(t,e="default")=>{n.data[e]={...n.data[e],...t,"":{...h,...n.data[e]?.[""],...t?.[""]}},delete n.pluralForms[e],a()},resetLocaleData:(t,e)=>{n.data={},n.pluralForms={},s(t,e)},subscribe:t=>(i.add(t),()=>i.delete(t)),__:(t,e)


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      31192.168.2.64985864.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:02 UTC599OUTGET /new/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:02 UTC307INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:02 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 11513
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:02 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:02 UTC7885INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 69 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 74 2e 6f 28 69 2c 73 29 26 26 21 74 2e 6f 28 65 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 5b 73 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
                                      Data Ascii: (()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S
                                      2025-01-15 19:47:02 UTC3628INData Raw: 6f 63 75 6d 65 6e 74 2e 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 29 2c 74 2e 73 65 74 28 22 6f 64 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 73 70 72 65 61 64 73 68 65 65 74 22 29 2c 74 2e 73 65 74 28 22 6f 64 67 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 67 72 61 70 68 69 63 73 22 29 2c 74 2e 73 65 74 28 22 6f 64 63 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 63 68 61 72 74 22 29 2c 74 2e 73 65 74 28 22 6f 64 62 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 64 61 74 61 62 61 73
                                      Data Ascii: ocument.presentation"),t.set("ods","application/vnd.oasis.opendocument.spreadsheet"),t.set("odg","application/vnd.oasis.opendocument.graphics"),t.set("odc","application/vnd.oasis.opendocument.chart"),t.set("odb","application/vnd.oasis.opendocument.databas


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      32192.168.2.64985764.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:02 UTC595OUTGET /new/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:02 UTC307INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:02 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 13423
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:02 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:02 UTC7885INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 2e 69 31 38 6e 2c 74 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 61 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 6e 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d
                                      Data Ascii: (()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"]
                                      2025-01-15 19:47:02 UTC5538INData Raw: 63 6f 6e 73 74 20 75 3d 28 65 2c 74 29 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 61 20 69 6e 20 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 5b 61 5d 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 24 7b 61 7d 22 5d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 76 61 6c 75 65 3d 22 22 7d 29 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6d 67 2e 77 70 63 66 37 2d 63 61 70 74 63 68 61 2d 24 7b 61 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 3a 22 2c 22 22 29 7d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 6e 29 7d 29 29 3b 63 6f 6e 73 74 20 72 3d 2f 28 5b 30 2d 39 5d 2b 29 5c 2e 28 70 6e 67 7c 67 69 66 7c 6a 70 65 67 29 24 2f 2e
                                      Data Ascii: const u=(e,t)=>{for(const a in t){const n=t[a];e.querySelectorAll(`input[name="${a}"]`).forEach((e=>{e.value=""})),e.querySelectorAll(`img.wpcf7-captcha-${a.replaceAll(":","")}`).forEach((e=>{e.setAttribute("src",n)}));const r=/([0-9]+)\.(png|gif|jpeg)$/.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      33192.168.2.64985964.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:02 UTC589OUTGET /new/wp-content/plugins/penci-shortcodes/assets/play.js?ver=5.6 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:02 UTC305INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:02 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 415
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:02 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:02 UTC415INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 73 74 61 72 74 2d 76 69 64 65 6f 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 63 6f 6e 74 61 69 6e 65 72 20 3d 20 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 2e 79 74 2d 76 69 64 65 6f 2d 70 6c 61 63 65 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 75 72 6c 20 3d 20 24 63 6f 6e 74 61 69 6e 65 72 2e 64 61 74 61 28 27 79 74 75 72 6c 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 24 63 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 28 27 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 27 20 2b 20 24 75 72 6c 20 2b 20 27 3f 72 65 6c 3d 30 26 73 68 6f 77 69 6e 66 6f 3d 30 26 61 75 74 6f 70 6c
                                      Data Ascii: (function ($) { $('body').on('click', '.start-video', function () { var $container = $(this).closest('.yt-video-place'), $url = $container.data('yturl'); $container.append('<iframe src="' + $url + '?rel=0&showinfo=0&autopl


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      34192.168.2.64985664.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:02 UTC588OUTGET /new/wp-content/themes/soledad/js/libs-script.min.js?ver=6.3.1 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:02 UTC308INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:02 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 184335
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:02 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:02 UTC7884INData Raw: 2f 2a 20 4a 61 72 61 6c 6c 61 78 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 2c 69 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 75 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 66 3d 77 69 6e 64
                                      Data Ascii: /* Jarallax */!function(){"use strict";function e(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function t(e,t,i){e.addEventListener(t,i)}function i(e){u=window.innerWidth||document.documentElement.clientWidth,f=wind
                                      2025-01-15 19:47:03 UTC8000INData Raw: 65 78 74 3d 61 3a 65 2e 24 63 6c 69 70 53 74 79 6c 65 73 2e 69 6e 6e 65 72 48 54 4d 4c 3d 61 7d 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 76 65 72 49 6d 61 67 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 65 2e 69 6d 61 67 65 2e 24 63 6f 6e 74 61 69 6e 65 72 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 69 3d 74 2e 68 65 69 67 68 74 2c 6e 3d 65 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2c 6f 3d 22 73 63 72 6f 6c 6c 22 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 74 79 70 65 7c 7c 22 73 63 72 6f 6c 6c 2d 6f 70 61 63 69 74 79 22 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 74 79 70 65 2c 61 3d 30 2c 72 3d 69 2c 6c 3d 30 3b 72 65 74 75 72 6e 20 6f 26 26 28 61 3d 6e 3c 30 3f 6e 2a 4d 61 74 68 2e 6d
                                      Data Ascii: ext=a:e.$clipStyles.innerHTML=a}}},{key:"coverImage",value:function(){var e=this,t=e.image.$container.getBoundingClientRect(),i=t.height,n=e.options.speed,o="scroll"===e.options.type||"scroll-opacity"===e.options.type,a=0,r=i,l=0;return o&&(a=n<0?n*Math.m
                                      2025-01-15 19:47:03 UTC8000INData Raw: 6e 3d 76 6f 69 64 20 30 2c 72 3d 76 6f 69 64 20 30 3b 74 2e 70 6c 61 79 65 72 4f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 73 3d 7b 6f 6e 52 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 6f 70 74 69 6f 6e 73 2e 6d 75 74 65 3f 65 2e 74 61 72 67 65 74 2e 6d 75 74 65 28 29 3a 74 2e 6f 70 74 69 6f 6e 73 2e 76 6f 6c 75 6d 65 26 26 65 2e 74 61 72 67 65 74 2e 73 65 74 56 6f 6c 75 6d 65 28 74 2e 6f 70 74 69 6f 6e 73 2e 76 6f 6c 75 6d 65 29 2c 74 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 70 6c 61 79 26 26 74 2e 70 6c 61 79 28 74 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 54 69 6d 65 29 2c 74 2e 66 69 72 65 28 22 72 65 61 64 79 22 2c 65 29 7d 2c 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 6f 70
                                      Data Ascii: n=void 0,r=void 0;t.playerOptions.events={onReady:function(e){t.options.mute?e.target.mute():t.options.volume&&e.target.setVolume(t.options.volume),t.options.autoplay&&t.play(t.options.startTime),t.fire("ready",e)},onStateChange:function(e){t.options.loop
                                      2025-01-15 19:47:03 UTC8000INData Raw: 20 74 3d 6e 28 74 68 69 73 29 2c 72 3d 6d 28 74 68 69 73 29 3b 72 65 74 75 72 6e 21 74 2e 64 61 74 61 28 61 2e 68 61 6e 64 6c 65 64 4e 61 6d 65 29 26 26 28 74 2e 61 74 74 72 28 61 2e 61 74 74 72 69 62 75 74 65 29 7c 7c 74 2e 61 74 74 72 28 75 29 7c 7c 74 2e 61 74 74 72 28 66 29 7c 7c 63 5b 72 5d 21 3d 3d 65 29 7d 29 2e 64 61 74 61 28 22 70 6c 75 67 69 6e 5f 22 2b 61 2e 6e 61 6d 65 2c 72 29 3b 66 6f 72 28 76 61 72 20 73 3d 30 2c 64 3d 74 2e 6c 65 6e 67 74 68 3b 73 3c 64 3b 73 2b 2b 29 7b 76 61 72 20 41 3d 6e 28 74 5b 73 5d 29 2c 67 3d 6d 28 74 5b 73 5d 29 2c 68 3d 41 2e 61 74 74 72 28 61 2e 69 6d 61 67 65 42 61 73 65 41 74 74 72 69 62 75 74 65 29 7c 7c 6c 3b 67 3d 3d 3d 4e 26 26 68 26 26 41 2e 61 74 74 72 28 75 29 26 26 41 2e 61 74 74 72 28 75 2c 62 28 41
                                      Data Ascii: t=n(this),r=m(this);return!t.data(a.handledName)&&(t.attr(a.attribute)||t.attr(u)||t.attr(f)||c[r]!==e)}).data("plugin_"+a.name,r);for(var s=0,d=t.length;s<d;s++){var A=n(t[s]),g=m(t[s]),h=A.attr(a.imageBaseAttribute)||l;g===N&&h&&A.attr(u)&&A.attr(u,b(A
                                      2025-01-15 19:47:03 UTC8000INData Raw: 6f 78 79 49 6d 61 67 65 3d 6e 65 77 20 49 6d 61 67 65 2c 74 68 69 73 2e 70 72 6f 78 79 49 6d 61 67 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 70 72 6f 78 79 49 6d 61 67 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 74 68 69 73 29 2c 76 6f 69 64 28 74 68 69 73 2e 70 72 6f 78 79 49 6d 61 67 65 2e 73 72 63 3d 74 68 69 73 2e 69 6d 67 2e 73 72 63 29 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 49 73 49 6d 61 67 65 43
                                      Data Ascii: oxyImage=new Image,this.proxyImage.addEventListener("load",this),this.proxyImage.addEventListener("error",this),this.img.addEventListener("load",this),this.img.addEventListener("error",this),void(this.proxyImage.src=this.img.src))},r.prototype.getIsImageC
                                      2025-01-15 19:47:03 UTC8000INData Raw: 20 65 28 74 2c 69 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 74 2c 72 65 71 75 69 72 65 28 22 64 65 73 61 6e 64 72 6f 2d 6d 61 74 63 68 65 73 2d 73 65 6c 65 63 74 6f 72 22 29 29 3a 74 2e 66 69 7a 7a 79 55 49 55 74 69 6c 73 3d 65 28 74 2c 74 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 7b 7d 3b 69 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 74 5b 69 5d 3d 65 5b 69 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 69 2e 6d 6f 64 75 6c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                      Data Ascii: e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("desandro-matches-selector")):t.fizzyUIUtils=e(t,t.matchesSelector)}(window,function(t,e){var i={};i.extend=function(t,e){for(var i in e)t[i]=e[i];return t},i.modulo=function(t,e
                                      2025-01-15 19:47:03 UTC8000INData Raw: 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 22 2c 6c 65 66 74 3a 22 22 2c 72 69 67 68 74 3a 22 22 2c 74 6f 70 3a 22 22 2c 62 6f 74 74 6f 6d 3a 22 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 22 7d 29 7d 2c 6e 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6f 75 74 6c 61 79 65 72 2f 6f 75 74 6c 61 79 65 72 22 2c 5b 22 65 76 2d 65 6d 69 74 74 65 72 2f 65 76 2d 65 6d 69 74 74 65 72 22 2c 22 67 65 74 2d 73 69 7a 65 2f 67 65 74 2d 73 69 7a 65 22 2c 22 66 69 7a 7a 79 2d 75 69 2d 75 74 69 6c 73 2f 75 74 69 6c 73
                                      Data Ascii: tion(){this.css({position:"",left:"",right:"",top:"",bottom:"",transition:"",transform:""})},n}),function(t,e){"use strict";"function"==typeof define&&define.amd?define("outlayer/outlayer",["ev-emitter/ev-emitter","get-size/get-size","fizzy-ui-utils/utils
                                      2025-01-15 19:47:03 UTC8000INData Raw: 75 63 74 6f 72 2e 6e 61 6d 65 73 70 61 63 65 29 7d 2c 73 2e 64 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 6e 2e 67 65 74 51 75 65 72 79 45 6c 65 6d 65 6e 74 28 74 29 3b 76 61 72 20 65 3d 74 26 26 74 2e 6f 75 74 6c 61 79 65 72 47 55 49 44 3b 72 65 74 75 72 6e 20 65 26 26 66 5b 65 5d 7d 2c 73 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 72 28 73 29 3b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 73 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 73 2e 64 65 66 61 75 6c 74 73 29 2c 6e 2e 65 78 74 65 6e 64 28 69 2e 64 65 66 61 75 6c 74 73 2c 65 29 2c 69 2e 63 6f 6d 70 61 74 4f 70 74 69 6f 6e 73 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 73 2e 63 6f 6d 70 61 74 4f 70 74 69 6f 6e 73 29 2c 69 2e 6e 61 6d 65 73 70 61 63 65
                                      Data Ascii: uctor.namespace)},s.data=function(t){t=n.getQueryElement(t);var e=t&&t.outlayerGUID;return e&&f[e]},s.create=function(t,e){var i=r(s);return i.defaults=n.extend({},s.defaults),n.extend(i.defaults,e),i.compatOptions=n.extend({},s.compatOptions),i.namespace
                                      2025-01-15 19:47:03 UTC8000INData Raw: 6c 73 22 29 2c 72 65 71 75 69 72 65 28 22 69 73 6f 74 6f 70 65 2f 6a 73 2f 69 74 65 6d 22 29 2c 72 65 71 75 69 72 65 28 22 69 73 6f 74 6f 70 65 2f 6a 73 2f 6c 61 79 6f 75 74 2d 6d 6f 64 65 22 29 2c 72 65 71 75 69 72 65 28 22 69 73 6f 74 6f 70 65 2f 6a 73 2f 6c 61 79 6f 75 74 2d 6d 6f 64 65 73 2f 6d 61 73 6f 6e 72 79 22 29 2c 72 65 71 75 69 72 65 28 22 69 73 6f 74 6f 70 65 2f 6a 73 2f 6c 61 79 6f 75 74 2d 6d 6f 64 65 73 2f 66 69 74 2d 72 6f 77 73 22 29 2c 72 65 71 75 69 72 65 28 22 69 73 6f 74 6f 70 65 2f 6a 73 2f 6c 61 79 6f 75 74 2d 6d 6f 64 65 73 2f 76 65 72 74 69 63 61 6c 22 29 29 3a 74 2e 49 73 6f 74 6f 70 65 3d 65 28 74 2c 74 2e 4f 75 74 6c 61 79 65 72 2c 74 2e 67 65 74 53 69 7a 65 2c 74 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 74 2e 66 69
                                      Data Ascii: ls"),require("isotope/js/item"),require("isotope/js/layout-mode"),require("isotope/js/layout-modes/masonry"),require("isotope/js/layout-modes/fit-rows"),require("isotope/js/layout-modes/vertical")):t.Isotope=e(t,t.Outlayer,t.getSize,t.matchesSelector,t.fi
                                      2025-01-15 19:47:03 UTC8000INData Raw: 61 72 74 22 2c 5b 6c 5d 29 2e 70 61 72 65 6e 74 28 29 2e 61 64 64 43 6c 61 73 73 28 6c 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 6c 2e 63 75 72 72 65 6e 74 54 6f 70 3d 75 29 7d 7d 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 69 2e 68 65 69 67 68 74 28 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 6e 3d 73 5b 65 5d 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 2e 67 65 74 57 69 64 74 68 46 72 6f 6d 26 26 6e 2e 72 65 73 70 6f 6e 73 69 76 65 57 69 64 74 68 3d 3d 3d 21 30 26 26 6e 2e 73 74 69 63 6b 79 45 6c 65 6d 65 6e 74 2e 63 73 73 28 22 77 69 64 74 68 22 2c 74 28 6e 2e 67 65 74 57 69 64 74 68 46 72 6f 6d 29 2e 77 69 64 74 68 28 29 29 7d 7d 2c 63 3d 7b 69 6e 69 74 3a 66 75 6e 63 74
                                      Data Ascii: art",[l]).parent().addClass(l.className),l.currentTop=u)}}},a=function(){r=i.height();for(var e=0;e<s.length;e++){var n=s[e];"undefined"!=typeof n.getWidthFrom&&n.responsiveWidth===!0&&n.stickyElement.css("width",t(n.getWidthFrom).width())}},c={init:funct


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      35192.168.2.64986564.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:02 UTC486OUTGET /new/wp-content/uploads/2020/11/spotlightad.png HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:02 UTC270INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:02 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 34086
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:02 GMT
                                      Connection: close
                                      Content-Type: image/png
                                      2025-01-15 19:47:02 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 f8 00 00 02 b1 08 02 00 00 00 a9 17 4f 10 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 1c 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                      Data Ascii: PNGIHDROpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD
                                      2025-01-15 19:47:03 UTC8000INData Raw: 6d 51 96 ad b5 29 03 ea 04 64 a2 74 a2 3b 2a 9e 95 dc 1e 6b fb c6 01 59 b7 56 44 06 0c e8 d7 de 66 2b cb d2 ee 48 2f 3e 0f 5e 6b b1 b5 58 a2 2c 25 4a c7 54 5b 47 4b 39 03 e8 93 08 74 80 fc b0 73 57 6b bb 8e 29 cb 56 b6 15 1f a2 d9 73 6b b7 12 6b df 04 02 b6 a5 45 b7 b5 d9 a5 87 1c 98 ed 21 8a 0f 18 38 20 18 34 01 8a 88 c4 bb 70 94 7b 06 93 58 4a 4b bb 1d ec d7 6f e3 17 3b d2 ec aa ad 3d f6 fa a2 55 96 32 25 2a 94 56 b6 a8 58 a2 0b c7 12 71 62 12 4b 59 7a 77 5b d3 88 a3 42 d9 b6 56 44 46 1c 75 d8 ae dd db 54 7c a9 65 d3 37 e4 cc ba d2 4a 07 4c fd 09 25 85 b6 1d db dd da 96 c3 21 00 e4 3b 02 1d 20 3f 6c db de d2 a2 6c cb da 55 64 17 ee 3d e3 c9 12 ad b5 d5 1a b3 5a 02 f6 00 15 0b 88 15 6b 6a da 5d 79 c6 98 6c 0f 71 fc b7 8f 08 b4 69 b1 75 4c 07 45 b4 12 5b
                                      Data Ascii: mQ)dt;*kYVDf+H/>^kX,%JT[GK9tsWk)VskkE!8 4p{XJKo;=U2%*VXqbKYzw[BVDFuT|e7JL%!; ?llUd=Zkj]ylqiuLE[
                                      2025-01-15 19:47:03 UTC8000INData Raw: 29 29 29 59 b0 60 81 49 37 f6 88 46 a3 b3 67 cf 7e e3 8d 37 d6 ac 59 f3 e9 a7 9f 6a 57 fe 4d 30 18 1c 3a 74 e8 b9 e7 9e 9b 34 95 27 1c 0e 3f fd f4 d3 c4 3a c8 d6 d8 b1 63 17 2c 58 40 ac 03 00 e8 1a 4a a9 86 86 86 4e 66 db 84 42 a1 ba ba 3a 7f 66 4f 24 12 c9 2a f1 a2 57 65 15 90 a3 93 15 7f 8e 4e 26 9b d4 d6 d6 6e da b4 c9 ff f1 ab af af cf 39 d3 0b 46 af fa d7 04 00 3d 43 29 55 57 57 e7 8f 4e aa ab ab 73 b8 cd 54 55 55 f9 63 9d 86 86 86 cc b3 2e 7a d5 9f 66 02 9d ac e4 10 e8 38 9e 7c f2 49 7f ac 33 63 c6 8c ae 6a db fe a9 57 fd 6b 02 90 5f fa 4e 32 f2 35 d7 5c 33 65 ca 14 f7 33 d1 68 f4 da 6b af 9d 35 6b 56 56 37 2a e3 f9 e7 9f 9f 32 65 8a 27 95 67 ec d8 b1 b7 df 7e 7b 27 db 89 be ed ff fc 9f ff 73 cf 3d f7 78 9e 9c 3e 7d 3a 29 ed 00 d0 23 fa 48 a0 13 0a
                                      Data Ascii: )))Y`I7Fg~7YjWM0:t4'?:c,X@JNfB:fO$*WeN&n9F=C)UWWNsTUUc.zf8|I3cjWk_N25\3e3hk5kVV7*2e'g~{'s=x>}:)#H
                                      2025-01-15 19:47:03 UTC8000INData Raw: 9e 6d 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                      Data Ascii: m
                                      2025-01-15 19:47:03 UTC2164INData Raw: c4 62 31 f3 be 88 c8 94 29 53 de 78 e3 0d 53 48 d5 64 d5 6c d8 b0 e1 ec b3 cf 4e 3a f0 64 de a9 54 9d 88 4e c0 9d 26 cc 2a 2b 2b 33 65 55 4c 09 52 73 dc 39 73 e6 98 ef 88 93 27 4f 4e 15 21 01 fb d2 b9 e7 9c 63 ba 58 dc e5 c1 1b 1b 1b 4d d0 f0 cd 91 23 33 9c ba 7c f6 77 bf 6b 7e f0 a7 0f 3b 9d 37 c7 7d fb db a6 5f c7 9d 99 6b 38 93 a5 cb 46 8c c8 76 dc ca d9 83 33 d5 bc 93 85 11 ba ea f4 9d 14 ec b1 a3 47 5f 79 f9 e5 ee ff fd f0 c2 0b e3 93 ea 73 9a 7b 15 0a 85 cc da cd e2 9a da b6 3f 50 9d d9 78 c4 88 11 0b 16 2c f0 54 37 9c 33 67 ce 03 0f 3c e0 dc 65 fb f5 eb 37 66 cc 98 eb ae bb ce 33 c9 25 c3 28 e7 e3 8f 3f f6 dc a7 dd 87 68 69 69 09 04 02 85 85 85 a3 46 8d fa d1 8f 7e e4 8e a2 cc 2b cb ca ca 32 99 d8 12 0c 06 47 8d 1a 75 e2 89 27 ba c3 97 35 6b d6 bc
                                      Data Ascii: b1)SxSHdlN:dTN&*++3eULRs9s'ON!cXM#3|wk~;7}_k8Fv3G_ys{?Px,T73g<e7f3%(?hiiF~+2Gu'5k


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      36192.168.2.64986664.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:02 UTC498OUTGET /new/wp-content/uploads/2019/09/Radio-1190-logo-580x335.png HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:02 UTC270INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:02 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 89178
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:02 GMT
                                      Connection: close
                                      Content-Type: image/png
                                      2025-01-15 19:47:02 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 44 00 00 01 4f 08 06 00 00 00 ac cf d1 04 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd 79 7c 1b d7 79 ef fd 9c 33 83 c1 60 07 41 02 a4 28 52 a2 28 89 a2 64 45 96 25 45 52 64 ed 95 64 cb 71 ac d4 d9 73 b3 75 49 f3 a6 5b da a4 f7 e6 e6 fa d3 37 6f ae df dc 34 4b db a4 69 d3 a4 cd 6d 9a 9b 38 75 9c c5 ae ec 58 8b 15 ed 96 65 59 bb a8 85 14 c5 5d 14 b8 01 20 00 62 99 e5 9c fb 07 30 e0 60 30 00 21 59 22 29 ea 7c 3f 1f 12 98 05 33 cf 39 18 cc f9 cd f3 3c e7 1c 04 0c c6 5d 82 52 8a e3 f1 38 74 74 74 88 08 a1 6d 6e b7 fb 43 94 52 a7 aa aa 3c 21 44 a0 94 62 8c b1 82 10 52 2c 16 8b 42 29 ed 1f 18 18 f8 8f c1 c1 c1 16 9f cf 17 79 f4 d1 47 c9 54 97 81 c1 60
                                      Data Ascii: PNGIHDRDOpHYs+ IDATxy|y3`A(R(dE%ERddqsuI[7o4Kim8uXeY] b0`0!Y")|?39<]R8tttmnCR<!DbR,B)yGT`
                                      2025-01-15 19:47:03 UTC8000INData Raw: 8f 1d 3b f6 0f c1 60 d0 e9 f5 7a 6b 2b 2b 2b 77 58 2c 96 b9 3c cf db 09 21 76 87 c3 b1 c2 6e b7 37 59 ad 56 ec 72 b9 4c 6f e0 66 e5 9b 28 0c 67 d6 6b 8e e7 79 ec 72 b9 6a 00 e0 71 b7 c7 bd cd e3 f1 7c 96 52 7a b6 bb bb fb 8d 78 3c 7e 62 ee dc b9 7d b1 58 2c 54 53 53 63 7a cc 72 70 3a 9d 3e 33 3b 8d 03 66 c6 62 b1 7e 87 c3 d1 7f db 27 b8 8f 71 38 1c 44 55 d5 28 40 69 6f 1f 40 c6 2b 51 3b 7b f6 a2 a9 9e c2 e3 d2 a5 4b 70 eb d6 2d b0 d9 6c 02 42 68 63 5d 5d dd 63 18 e3 1d 2e 97 ab ce e3 f1 f8 f4 df 6f a9 5c bc 52 62 43 2f f0 27 1a 4e 43 db a7 d4 71 ca 0d 99 1b b7 4d 24 a6 b4 d7 e6 e6 66 27 cf f3 df 3c 72 f8 f0 49 98 86 82 95 31 31 b7 5e 79 45 18 bd dc b2 4d 0a 85 97 61 84 09 c1 14 30 45 a0 97 e6 08 72 3a 03 20 fb 1e 74 cb f9 64 f6 24 8a 82 91 c5 72 b1 7a c7
                                      Data Ascii: ;`zk+++wX,<!vn7YVrLof(gkyrjq|Rzx<~b}X,TSSczrp:>3;fb~'q8DU(@io@+Q;{Kp-lBhc]]c.o\RbC/'NCqM$f'<rI11^yEMa0Er: td$rz
                                      2025-01-15 19:47:03 UTC8000INData Raw: 75 eb 8e 6e dd ba 75 d2 43 8c 08 11 8c 38 9c 69 28 72 de 00 c8 7a 26 0c f2 43 ff 00 48 35 47 c7 f8 4a 44 a1 a0 21 cd ed 0b da 31 4b dc 58 0b 42 67 fa 03 14 8a 6f 00 2d 80 42 81 22 0c 14 99 8f 17 e3 7d 78 99 72 ed 6b 5f 7b 0d 71 dc 13 f6 ba fa 4c 28 0f 80 50 4a 00 51 4a 54 4a 01 a8 0a 88 52 42 75 05 44 ba f2 53 ed bf c1 23 94 5d 1c ef ca ac bf 87 65 eb 03 21 04 98 e3 31 e2 30 2f c7 62 73 94 48 78 3c 59 5d 7f 02 7d 1e 0c 2a 2e 0f c7 4d d0 57 d8 78 bd 53 c8 78 aa 38 d1 96 e2 5d 2e d3 7c 3e ca 21 21 da 72 f9 bb 89 9e 6e 2f 42 18 00 e5 07 92 6e ab f1 33 a0 89 20 aa 39 77 10 02 6c b7 03 25 04 04 9b 3d 81 6c 62 10 b2 33 53 e4 65 29 21 04 94 ea 7a 60 a1 ac c3 44 96 bc ca 48 28 a0 a8 32 50 7a 9b c1 80 12 f7 ae bc eb 32 b3 06 00 21 b0 38 3c a1 ca ad bf f3 e5 fa 8f
                                      Data Ascii: unuC8i(rz&CH5GJD!1KXBgo-B"}xrk_{qL(PJQJTJRBuDS#]e!10/bsHx<Y]}*.MWxSx8].|>!!rn/Bn3 9wl%=lb3Se)!z`DH(2Pz2!8<
                                      2025-01-15 19:47:03 UTC8000INData Raw: f4 13 50 59 4d 16 94 fc 9c 77 ac e5 31 6a fe 85 a2 ac e8 10 38 96 ac a8 4d 5e b1 ec 2b 49 2b 56 74 3b 16 2e 8a ab d3 ef 3b 58 27 0e 1c 39 d4 85 65 b9 4c 34 0a d1 9d 78 90 87 8a a2 44 d3 a5 5a 26 28 dc f1 62 20 60 ce cb f3 24 ce 9f cf 9d b7 e3 b9 de 23 12 59 b6 a0 e0 a9 48 51 db 6b f2 78 c2 7f cc a1 1b c2 3c 27 00 44 96 01 fb fd 5c c5 2c 5e 0c 5d bc b8 de 33 d0 6f d7 b6 81 4c cc 8a 49 82 f3 c7 10 42 61 e5 56 d0 49 fa 94 8c fa c4 c5 d1 e5 38 7e fd 9a e8 ee 68 5f 85 30 06 d0 85 33 a8 70 1d 48 a4 c6 11 9e 4b 87 22 ef 23 68 0e 53 a3 94 02 00 02 64 32 49 96 d2 52 ee e0 eb ea 1b af 1b ba de 7a eb 69 ec f5 8a 01 65 28 3c 77 2d 9c 76 b4 52 11 b9 35 04 33 32 60 cb 3e f8 c8 98 96 0c 89 95 95 ef d8 e7 ce d5 3c 5c 36 1e b4 fd fa ff cf ec dd f1 e1 53 61 b7 32 84 f8 1e
                                      Data Ascii: PYMw1j8M^+I+Vt;.;X'9eL4xDZ&(b `$#YHQkx<'D\,^]3oLIBaVI8~h_03pHK"#hSd2IRzie(<w-vR532`><\6Sa2
                                      2025-01-15 19:47:03 UTC8000INData Raw: 8b 1c 0e c7 d7 ea 4f d4 3f b5 6f df be db 4e ff 74 20 25 25 c5 86 31 2e 53 f2 af b6 d2 8a f7 8e 50 26 69 de 2a 2d f6 1b 8c 31 be 71 e3 46 5b 47 47 c7 3f 5d be 7c 79 cd d0 d0 d0 0b f7 de 7b ef 6d 77 49 2e 5a b4 08 63 8c 3f 3e 74 e8 d0 86 b3 67 cf fe 9d d3 e9 ec 23 31 cc ca 74 de d9 b0 6a 2b d6 78 ef 83 f3 42 3e b3 0a f7 0c 66 30 83 19 cc 20 1a 77 84 d0 af aa aa 1a 39 7c f8 f0 57 31 c6 bf cd c8 c8 78 58 14 a3 c9 a2 3b 38 bb dd 6e ca ce c9 fe c5 f9 f3 e7 bb 00 e0 e0 2d 24 f5 96 40 92 a4 27 d2 d2 d2 42 c7 6b b0 50 eb f4 15 85 80 a7 0c d0 61 7c 3e 1f f8 fd 7e c9 e7 f3 35 38 9d ce 57 3b 3b 3a 5f 59 ff e0 fa 91 69 c8 ca 4d e1 de 7b ef 05 00 18 3a 79 f2 e4 bf 9e 3f 7f 7e d7 9c 39 73 7e 6e b5 5a d7 9b cd 66 83 20 08 51 2b e2 00 a2 27 20 2a 60 c3 f1 26 57 d3 df 03
                                      Data Ascii: O?oNt %%1.SP&i*-1qF[GG?]|y{mwI.Zc?>tg#1tj+xB>f0 w9|W1xX;8n-$@'BkPa|>~58W;;:_YiM{:y?~9s~nZf Q+' *`&W
                                      2025-01-15 19:47:03 UTC8000INData Raw: 52 52 16 c6 52 e0 b4 e8 d0 92 6f 3c e5 84 45 3c b2 49 2b 4d b5 74 78 4a 1d 4b 47 3c f9 8b 37 dd 78 e2 54 93 f5 f1 a4 c3 fb d5 fa 86 05 1d 26 2b 2b ab bc ac ac ec c5 a6 a6 26 00 f8 23 52 88 00 00 b6 6e dd 2a 35 35 35 bd 30 36 36 e6 53 33 1b b2 7f f4 73 ad f0 34 9c 4e 67 d3 f9 f3 e7 37 2c 5f be fc bf ef bd f7 de b8 1b 66 a2 23 d1 41 80 14 28 71 d3 e9 d0 60 0b 7c 78 78 f8 64 3c c7 8e dc 2a 64 65 65 2d 2f 2f 2f 7f 33 37 37 b7 04 20 5a a1 63 c1 e3 35 af 1c d8 f0 6a 61 62 8d 42 62 bd d3 8a 8b a5 55 8d 1e 00 80 c1 c1 c1 2b 18 e3 13 ea 9c 8a 46 4d 4d 0d e4 e5 e5 6d 9c 37 6f de 6b c9 c9 c9 a9 5a 82 8c 37 42 8d 45 9f 72 1f 6f 67 cc 83 56 bc 2c 0d b1 68 52 7b 0f 00 30 3a 3a 7a c0 ef f7 4f 6a 77 ea fc 59 b3 be 92 e8 70 d8 d5 ca 54 ad ec b4 f2 aa f5 8c 57 36 ec 68 97
                                      Data Ascii: RRRo<E<I+MtxJKG<7xT&++&#Rn*555066S3s4Ng7,_f#A(q`|xxd<*dee-///377 Zc5jabBbU+FMMm7okZ7BErogV,hR{0::zOjwYpTW6h
                                      2025-01-15 19:47:03 UTC8000INData Raw: eb 3f 93 c9 0c 04 83 41 d3 af 2b 10 45 b1 24 1c 0e 7f 9c e7 f8 f2 16 25 8c 17 96 0e 15 3a 1f 79 7a 88 d1 00 00 d0 db db 3b e3 0e 51 71 71 f1 b6 e2 e2 62 17 99 36 dd 3a c4 d3 1f a3 3e c6 71 ca eb f5 a2 4f 79 8a a2 b8 d8 eb f5 d6 93 7d 61 47 ba 0f 96 63 8c 39 c4 ac e0 0a 9b 1f 2c 5d a3 cb 0b 82 00 b2 2c 43 3a 9d de 71 e7 9d 77 4e c9 5f f2 57 0b 9f cf 77 27 fd 90 10 36 a7 8c e4 4b cf 5b b2 3e 56 9e a5 97 74 7d 1a 2c 1d d2 34 ed f2 b7 13 27 d5 21 7a e9 a5 97 44 af d7 bb 60 f1 e2 c5 4f 3a 9d ce 55 36 9b cd 65 b5 5a 27 0c 3e 49 d8 f8 db a6 2b 2a 2a 2a fe 2e 14 0a 7d 35 93 ce bc 70 ea d4 a9 6f 5f bc 78 b1 f3 9e 7b ee 31 ec f3 ee bb ef 56 01 60 56 3d 8a 68 06 2b 57 ae 1c 3a 7d fa f4 63 82 20 fc d2 ef f7 6f a6 a3 2a 5a 89 30 c5 d2 cf e7 cf 9f bf 56 51 94 5f ed dc
                                      Data Ascii: ?A+E$%:yz;Qqqb6:>qOy}aGc9,],C:qwN_Ww'6K[>Vt},4'!zD`O:U6eZ'>I+***.}5po_x{1V`V=h+W:}c o*Z0VQ_
                                      2025-01-15 19:47:03 UTC8000INData Raw: bf 3e 7d fa f4 af df 7f ff 7d 97 c3 e1 88 04 02 81 6a a7 d3 19 d1 34 2d 04 1f dc 3f 29 02 80 98 4e a7 8b b3 d9 6c 78 9c 2f ee 6a 2a 20 3b 4e 44 9e 69 e7 aa 50 8c b7 c1 9b 6f 92 cd 66 53 5d 2e 57 49 6d 6d 6d a3 d5 6a 95 f4 7a 46 81 02 9d 3e 1b 74 68 dc 19 82 a6 a6 a6 ff ac ad ad fd 27 23 67 08 00 20 18 0c ce 75 bb dd 97 77 cb cd 38 34 ac 32 ac 34 bd 0e cb 21 65 f1 89 f5 43 2f ec b2 2c 83 db ed 9e d6 0f 46 1b e1 c4 89 13 b6 60 30 b8 de 8c ce 90 e0 8d 3f 36 3f 58 73 c6 48 97 8c 82 0d 9a a6 58 2c 76 24 9d 4e 33 6f 79 30 ed 10 fd e2 17 bf f0 2c 5b b6 ec c9 da da da cf 3a 9d ce 2b 06 dc 62 b1 d8 4a 4b 4b b7 c9 b2 bc e2 8d 37 de f8 fc 73 cf 3d b7 e7 fe fb ef ff a3 fe eb eb 5a 30 38 38 78 aa aa aa 0a 55 34 1d a4 52 88 a2 e8 39 73 e6 8c b4 78 f1 e2 82 65 7e db 6d
                                      Data Ascii: >}}j4-?)Nlx/j* ;NDiPofS].WImmmjzF>th'#g uw8424!eC/,F`0?6?XsHX,v$N3oy0,[:+bJKK7s=Z088xU4R9sxe~m
                                      2025-01-15 19:47:03 UTC8000INData Raw: 2d 2f 52 14 05 37 6f de f4 36 34 34 e8 07 32 22 f8 e8 a3 8f 60 fb f6 ed 15 8b 16 2d fa fd f4 e9 d3 33 95 b5 1a 28 62 e5 73 d4 3f ca df ea f7 f1 e2 21 51 14 e1 fa f5 eb ff af b5 b5 f5 85 8a 8a 8a bb 32 25 6a 30 18 38 59 96 87 1c 59 a2 46 34 39 83 b3 60 68 c5 81 42 2b 9c 96 bb 3a 3c cb b0 57 4c 26 e3 a4 e9 0b bb ba ba 72 53 53 53 67 8f 54 3e 8c 74 a0 4f 0a 47 b2 bc a1 61 63 a1 af a3 a3 63 f7 cd 9b 37 47 3d 1d c9 b6 b5 b5 55 25 25 25 55 25 24 24 94 a3 e6 2c 35 21 38 e2 70 50 88 36 18 0c 9c cb e5 5a f5 f4 d3 4f af 92 24 e9 45 41 10 aa 7a 7b 7b 5b da da da 4e ed df bf bf 2a 2e 2e ee 4a 71 71 71 a0 ac ac 6c 42 18 63 cf 9e 3d ec d5 ab 57 2d b9 b9 b9 39 b3 66 cd aa b4 d9 6c 33 59 96 65 83 c1 20 cb 30 4c ee ac 59 b3 e6 b1 2c 4b 1b 8d c6 c1 3c 2a f9 51 ff c6 8d d0
                                      Data Ascii: -/R7o6442"`-3(bs?!Q2%j08YYF49`hB+:<WL&rSSSgT>tOGacc7G=U%%%U%$$,5!8pP6ZO$EAz{{[N*..JqqqlBc=W-9fl3Ye 0LY,K<*Q
                                      2025-01-15 19:47:03 UTC8000INData Raw: fb fd 1d 76 bb dd 85 9b 26 53 43 f9 ed 76 bb 5d e9 e9 e9 2b ea ea ea 2e 17 14 14 dc 0d b2 c7 8c bd 7b f7 d2 2c cb b2 0c c3 0c e6 95 61 18 10 45 51 4a 49 49 11 8a 8a 8a ee 36 89 3a 74 e8 d0 a1 63 8a 43 57 88 a6 10 2a 2a 2a 42 b7 6e dd aa 96 65 b9 50 bd 9b 4c 4b 39 a2 69 1a 28 8a 5a d3 d4 d4 f4 2b 18 c3 a9 a5 77 0b fb f6 ed e3 ac 56 eb bf 14 15 15 7d 5e 96 65 0e 3e c9 03 17 0a 85 6a ce 9f 3f ff 59 00 98 12 c7 c2 eb d0 a1 43 87 8e c9 0b 5d 21 9a 62 f0 78 3c e7 13 13 13 87 6d b9 47 ef a5 51 ff 8e 8b 8b 9b 63 36 9b 2d 00 e0 bf 1b 34 8f 05 c9 c9 c9 95 b9 b9 b9 2f 58 2c 16 13 aa f8 75 77 77 db 28 8a 72 03 40 cb dd a6 53 87 0e 1d 3a 74 4c 6d e8 6b 88 a6 18 3a bb 3a 77 07 83 c1 21 77 87 01 90 6f 79 1f b8 84 35 c7 6c 36 2f c0 c5 37 99 71 e2 c4 09 da 64 32 3d 81 2a
                                      Data Ascii: v&SCv]+.{,aEQJII6:tcCW***BnePLK9i(Z+wV}^e>j?YC]!bx<mGQc6-4/X,uww(r@S:tLmk::w!woy5l6/7qd2=*


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      37192.168.2.64986864.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:02 UTC490OUTGET /new/wp-content/uploads/2020/03/CUI-Header-Logo.png HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:02 UTC270INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:02 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 47861
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:02 GMT
                                      Connection: close
                                      Content-Type: image/png
                                      2025-01-15 19:47:02 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 62 00 00 01 c1 08 06 00 00 00 bb 61 7b 79 00 00 20 00 49 44 41 54 78 9c ec dd 79 90 e4 75 7d ff f1 57 1f d3 3d f7 b1 33 b3 3b bb 73 ec ec ec bd cb ec c1 22 20 88 59 e2 11 16 4c 4c 24 6a 2a 6a 59 a6 62 52 fe 41 ca b2 52 31 15 4c 82 95 ff 92 a2 62 ae 52 12 51 cb 8a 18 50 91 20 88 9a 20 14 72 ed 2e bb 73 df f7 d5 73 4f f7 74 cf f4 dd df ef ef 0f 58 7e 12 76 81 61 7a e6 f3 ed 99 e7 a3 c0 a3 94 fe bc 76 8e ef b7 fb fb fe bc df 1f 97 6d db b6 00 00 00 00 00 00 00 00 00 00 00 59 e3 36 1d 00 00 00 00 00 00 00 00 00 00 00 b6 1a 0a b1 00 00 00 00 00 00 00 00 00 00 90 65 14 62 01 00 00 00 00 00 00 00 00 00 20 cb 28 c4 02 00 00 00 00 00 00 00 00 00 40 96 51 88 05 00 00 00 00 00 00 00 00 00 80 2c a3 10 0b 00 00
                                      Data Ascii: PNGIHDRba{y IDATxyu}W=3;s" YLL$j*jYbRAR1LbRQP r.ssOtX~vazvmY6eb (@Q,
                                      2025-01-15 19:47:03 UTC8000INData Raw: eb 7e 2d db b6 5f ff 5b 7a f5 fa 11 08 04 d4 db db ab 96 96 16 9d 3f 7f 5e 3d 3d 3d 5a 5c 5c 54 34 1a 5d f7 7a 9b 65 69 69 49 ad ad ad ba e3 8e 3b b6 4d 21 f6 53 9f fa 94 3e fa d1 8f 9a 8e 61 d4 af 3f 34 dc ae d7 87 6c 9a 9f 9f 57 67 67 e7 b6 ee 5c c3 1b ed d8 b1 43 7f fe e7 7f be 21 d3 06 7e fd 7e 94 c9 64 34 3b 3b ab 91 91 11 f5 f6 f6 ea c2 85 0b 6a 6d 6d d5 c4 c4 84 42 a1 90 23 1f 70 5f 8b 6d db 1a 1d 1d d5 dc dc 5c 56 ee db b9 ee dc b9 73 fa d2 97 be 64 3a 86 51 dc ab b2 2b 1c 0e ab bd bd 3d 67 37 6b 38 c9 75 d7 5d a7 63 c7 8e 49 92 e3 0a b1 57 3c fe f8 e3 9a 9c 9c 74 64 21 f6 c0 81 03 fa ea 57 bf ea d8 cf 1e 57 ba 9c 9d f8 7d cd 35 db fb c9 54 96 d8 b6 a5 64 2c 24 2b 07 c6 f1 ba 5c 1e 95 ed 3c a6 9a fd 67 e5 2f aa 7c ed 0c d8 2c af e1 f6 aa 78 c7 3e
                                      Data Ascii: ~-_[z?^===Z\\T4]zeiiI;M!S>a?4lWgg\C!~~d4;;jmmB#p_m\Vsd:Q+=g7k8u]cIW<td!WW}5Td,$+\<g/|,x>
                                      2025-01-15 19:47:03 UTC8000INData Raw: 3b b5 b0 b0 60 2c 03 00 00 57 33 35 35 a5 f6 f6 76 c7 76 ba ed d8 b1 63 5b 8c 26 06 de 4a 4d 4d 8d 9a 9a 9a 8c 4e 78 19 19 19 51 5f 5f 9f b1 f5 01 00 ce 56 52 52 a2 fd fb f7 ab a8 a8 c8 58 86 40 20 a0 ee ee 6e 59 96 65 2c 03 00 67 a3 10 0b 00 c0 06 29 2b 2b d3 c9 93 27 95 9f 9f 6f 64 fd 44 22 a1 8e 8e 0e 2d 2e 2e 1a 59 1f 00 80 ab 89 46 a3 ea ee ee 56 30 18 34 1d e5 9a 6a 6a 6a e8 88 c5 ff 63 ef de 82 e3 3e ef fb fe 7f 7e bf df 9e cf 27 9c 77 b1 38 2d 80 05 b0 38 83 a4 62 51 d6 58 b1 15 d9 b5 24 bb b6 eb b8 4d e2 76 12 bb b5 a7 e9 a4 53 5f b5 4d 66 32 c9 4c 2f 7a d1 99 36 9d f6 2e cd 24 99 cc 24 ce a1 1e b7 9d d6 1e c5 ff d8 b2 65 59 a2 44 52 14 49 91 e2 11 3c 02 24 40 9c 17 7b f8 5f 90 54 6c 8b 90 44 11 c0 f3 5b e0 fd 9a e1 58 be c1 f3 81 08 61 77 7f 9f
                                      Data Ascii: ;`,W355vvc[&JMMNxQ__VRRX@ nYe,g)++'odD"-..YFV04jjjc>~'w8-8bQX$MvS_Mf2L/z6.$$eYDRI<$@{_TlD[Xaw
                                      2025-01-15 19:47:03 UTC8000INData Raw: 4f 5c d7 fa f2 75 55 ca ee ba eb d8 e3 0b cb 76 d8 b1 0d f7 68 6f 6f 57 2e 97 33 1d 03 fb 54 ad 56 d3 8b 2f be a8 b7 df 7e db 74 94 07 b2 2c 4b f1 78 9c 0d 34 00 00 b8 54 3c 1e 57 a1 50 e0 2e 77 18 73 ea d4 29 bd fc f2 cb a6 63 6c 29 91 48 c8 e7 db 99 67 55 00 3e 98 70 38 ac be be 3e 36 c1 03 f8 d0 78 a7 fb 88 2c cb d9 b1 7b 45 1f d5 fd 22 56 6e 2a d8 ea 75 6d ac de 52 ad e2 ae 7b 3f 2d db 96 ed f5 cb da a1 bf 4b af 3f 2a af 3f ba 23 5f fb 51 d5 aa 1b 5a 5b ba ae 9a cb 4e 9e d6 6b 35 ad 2f df 70 d5 c9 69 c9 92 c7 17 96 e3 71 67 a9 8e fd a9 ad ad 4d c3 c3 c3 ec 90 86 11 1b 1b 1b fa db bf fd 5b 9d 3d 7b d6 74 94 07 0a 04 02 ea ec ec e4 bf 0f 00 00 5c 2a 14 0a a9 54 2a 71 2a 16 c6 bc fe fa eb 7a f1 c5 17 4d c7 d8 52 57 57 97 a2 51 77 3e 4f 02 f6 0b c7 71 34
                                      Data Ascii: O\uUvhooW.3TV/~t,Kx4T<WP.ws)cl)HgU>p8>6x,{E"Vn*umR{?-K?*?#_QZ[Nk5/piqgM[={t\*T*q*zMRWWQw>Oq4
                                      2025-01-15 19:47:03 UTC8000INData Raw: 1d 6b 47 6c 6e 6e 6a 71 d1 9d 7f 6f 0b 0b 0b aa d7 eb bb ba a6 5b 4e 70 de ba 75 4b ab ab ab bb fe fd 6f 97 50 28 a4 be be 3e 1d 39 72 c4 74 94 2d 2d 2e 2e aa 52 a9 ec ea 9a eb eb eb ba 7d fb f6 ae ae d9 28 82 c1 a0 1c c7 51 32 99 54 20 10 50 2a 95 52 22 91 50 30 18 54 2a 95 52 77 77 b7 f2 f9 bc 72 b9 9c fa fb fb d5 de be ff 36 c5 54 2a 15 2d 2d 2d 35 ec ef 85 fd a2 5c 2e ef f8 df d3 e6 e6 a6 6b 5e af 7e de c2 c2 82 6a b5 9a e9 18 fb 4e ad 56 d3 ca ca ff df de fd c7 b4 75 e7 f9 fe 7f 3b 36 38 b6 01 27 84 42 29 f9 d1 21 89 53 76 27 d0 26 9b 6e 07 56 13 95 b4 82 56 ca 1f b7 3b 50 5a cd 4a 3b df d0 56 5f 41 67 f4 85 ab f6 9f d0 3f 9a 4a bb 5b 5d b2 9a b9 41 4a b6 e4 b6 d2 ae 1a 0a ba bd 52 a3 6f 86 48 2d a3 dc 99 b0 55 fb 6d 77 49 bb 93 d6 2d d9 26 69 9a 86
                                      Data Ascii: kGlnnjqo[NpuKoP(>9rt--..R}(Q2T P*R"P0T*Rwwr6T*---5\.k^~jNVu;68'B)!Sv'&nVV;PZJ;V_Ag?J[]AJRoH-UmwI-&i
                                      2025-01-15 19:47:03 UTC7939INData Raw: a1 4b 85 27 57 ee 22 13 09 7f a7 79 8c a5 9c 79 be 94 d7 09 f7 1c 00 00 33 10 c4 02 40 16 b8 71 23 fd 3d 50 80 4c e8 ed ed 95 da da da 94 c7 5d b8 70 21 03 ab 01 ec cf ec 20 36 97 0d 0c 0c 48 6b 6b ab e1 71 da da da 34 75 7f 68 6f 6f d7 1c be 2e b5 7f ff fe 94 c7 d4 d4 d4 e8 1e 37 1d 8b df af b6 b6 36 d9 bf 7f 7f d6 b5 2d 2e 28 de 92 91 79 ae 8d be 2b d7 46 df 95 c2 92 2a 59 7f f7 8f 69 21 08 5b 88 45 6f 9a 1a c4 66 2b 8f bf 42 53 40 37 3b 79 25 03 ab 81 59 38 cf ea e9 69 0d bc 5c 64 85 0a 55 3d 41 ac 33 cf a3 2b 78 8c ac 50 f9 1a 9b 8f 68 7e fd 72 6e 6f 49 ca 63 b8 e7 00 00 98 61 8d d5 0b 00 00 00 d9 ad bb bb 5b 0e 1c 38 60 f5 32 4c 97 e9 bd 9a 01 dc 69 60 60 40 da db db 95 b4 52 17 11 79 f6 d9 67 95 8c b3 92 ee ee 6e 4d d5 a7 3e 9f 4f ba bb bb 4d 5b c7
                                      Data Ascii: K'W"yy3@q#=PL]p! 6Hkkq4uhoo.76-.(y+F*Yi![Eof+BS@7;y%Y8i\dU=A3+xPh~rnoIca[8`2Li``@RygnM>OM[


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      38192.168.2.64987018.245.46.454436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:02 UTC371OUTGET /narrativ-cuindependent-v1.1.0.js HTTP/1.1
                                      Host: cdn.narrativ.ai
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:03 UTC507INHTTP/1.1 200 OK
                                      Content-Type: binary/octet-stream
                                      Content-Length: 250249
                                      Connection: close
                                      Date: Wed, 15 Jan 2025 18:22:33 GMT
                                      Last-Modified: Thu, 05 Oct 2023 20:31:51 GMT
                                      ETag: "da5bea07d8d0a19a94c5ad9ff24c59c6"
                                      x-amz-server-side-encryption: AES256
                                      Accept-Ranges: bytes
                                      Server: AmazonS3
                                      X-Cache: Hit from cloudfront
                                      Via: 1.1 aa6c36522a23788dfef1fae9af9fd5e0.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: FRA56-P9
                                      X-Amz-Cf-Id: UFJ5iKeCgs4kZJdcgZ7ECjSZU7QIRZrZLB4Nj1OJMWLR1zNTtgFi7A==
                                      Age: 5071
                                      2025-01-15 19:47:03 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 6c 75 67 69 6e 2d 62 75 6e 64 6c 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 3d 7b 38 33 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 6e 28 32 31 33 29 2c 6f 3d 6e 2e 6e 28 72 29 2c 61 3d 6e 28 36 34 35 29 2c 6c 3d 6e 2e 6e 28 61 29 28 29 28 6f 28 29 29 3b 6c 2e 70 75 73 68 28 5b 65 2e 69 64 2c 27 40 66 6f 6e 74 2d 66 61 63 65 20 7b 5c 6e 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 6e 74 65 72 22 3b 5c 6e 20 20 73 72 63 3a 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e
                                      Data Ascii: /*! For license information please see plugin-bundle.js.LICENSE.txt */(()=>{"use strict";var e,t,n={838:(e,t,n)=>{n.d(t,{Z:()=>i});var r=n(213),o=n.n(r),a=n(645),l=n.n(a)()(o());l.push([e.id,'@font-face {\n font-family: "Inter";\n src: url("https://fon
                                      2025-01-15 19:47:03 UTC16384INData Raw: 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3a 22 5f 6f 65 5f 38 69 78 44 44 4a 74 30 4f 30 55 5f 4d 41 58 43 22 2c 22 69 6d 67 2d 6c 69 6e 6b 22 3a 22 74 41 4f 74 56 41 33 4a 54 6a 7a 6b 4b 56 30 64 75 77 52 45 22 2c 22 61 72 74 69 63 6c 65 2d 69 6d 67 22 3a 22 68 7a 73 42 59 49 52 44 61 36 51 62 72 62 33 30 6b 69 36 37 22 2c 22 73 6b 69 70 2d 62 75 74 74 6f 6e 22 3a 22 47 77 71 66 61 79 74 66 49 79 30 65 54 4b 31 6b 75 50 41 62 22 2c 22 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 22 3a 22 46 31 6b 68 65 70 66 74 31 65 49 63 49 48 45 65 41 34 77 36 22 2c 22 63 61 72 72 6f 74 2d 64 6f 77 6e 2d 69 63 6f 6e 22 3a 22 6a 77 57 31 37 5f 50 6a 73 61 68 75 33 69 42 65 64 48 43 57 22 2c 22 78 2d 69 63 6f 6e 22 3a 22 57 41 57 30 70 33 6d 6c 6c 4a 37 31 54 30 4e 42 74
                                      Data Ascii: img-container":"_oe_8ixDDJt0O0U_MAXC","img-link":"tAOtVA3JTjzkKV0duwRE","article-img":"hzsBYIRDa6Qbrb30ki67","skip-button":"GwqfaytfIy0eTK1kuPAb","player-content":"F1khepft1eIcIHEeA4w6","carrot-down-icon":"jwW17_Pjsahu3iBedHCW","x-icon":"WAW0p3mllJ71T0NBt
                                      2025-01-15 19:47:03 UTC16384INData Raw: 72 6f 70 65 72 74 79 28 6e 29 29 7b 76 61 72 20 72 3d 30 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 2d 2d 22 29 2c 6f 3d 68 65 28 6e 2c 74 5b 6e 5d 2c 72 29 3b 22 66 6c 6f 61 74 22 3d 3d 3d 6e 26 26 28 6e 3d 22 63 73 73 46 6c 6f 61 74 22 29 2c 72 3f 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 6e 2c 6f 29 3a 65 5b 6e 5d 3d 6f 7d 7d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 70 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6d 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 2b 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 75 62 73 74 72 69 6e 67 28 31 29 2c 70 65 5b 74 5d 3d 70 65 5b 65 5d 7d 29 29 7d 29 29 3b 76 61 72 20 76 65 3d 46 28 7b 6d 65 6e 75 69 74 65 6d 3a 21 30
                                      Data Ascii: roperty(n)){var r=0===n.indexOf("--"),o=he(n,t[n],r);"float"===n&&(n="cssFloat"),r?e.setProperty(n,o):e[n]=o}}Object.keys(pe).forEach((function(e){me.forEach((function(t){t=t+e.charAt(0).toUpperCase()+e.substring(1),pe[t]=pe[e]}))}));var ve=F({menuitem:!0
                                      2025-01-15 19:47:03 UTC16384INData Raw: 74 29 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 22 2c 6e 72 29 29 3a 22 66 6f 63 75 73 6f 75 74 22 3d 3d 3d 65 26 26 74 72 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 72 28 65 29 7b 69 66 28 22 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 3d 3d 3d 65 7c 7c 22 6b 65 79 75 70 22 3d 3d 3d 65 7c 7c 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 65 29 72 65 74 75 72 6e 20 59 6e 28 58 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 65 2c 74 29 7b 69 66 28 22 63 6c 69 63 6b 22 3d 3d 3d 65 29 72 65 74 75 72 6e 20 59 6e 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 72 28 65 2c 74 29 7b 69 66 28 22 69 6e 70 75 74 22 3d 3d 3d 65 7c 7c 22 63 68 61 6e 67 65 22 3d 3d 3d 65 29 72 65 74 75 72 6e 20 59 6e 28 74 29 7d 76 61 72 20 69 72 3d 22 66
                                      Data Ascii: t).attachEvent("onpropertychange",nr)):"focusout"===e&&tr()}function or(e){if("selectionchange"===e||"keyup"===e||"keydown"===e)return Yn(Xn)}function ar(e,t){if("click"===e)return Yn(t)}function lr(e,t){if("input"===e||"change"===e)return Yn(t)}var ir="f
                                      2025-01-15 19:47:03 UTC16384INData Raw: 28 33 32 29 2c 72 3e 3e 3d 6c 2c 6f 2d 3d 6c 2c 47 6f 3d 31 3c 3c 33 32 2d 6c 74 28 74 29 2b 6f 7c 6e 3c 3c 6f 7c 72 2c 5a 6f 3d 61 2b 65 7d 65 6c 73 65 20 47 6f 3d 31 3c 3c 61 7c 6e 3c 3c 6f 7c 72 2c 5a 6f 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 74 61 28 65 29 7b 6e 75 6c 6c 21 3d 3d 65 2e 72 65 74 75 72 6e 26 26 28 4a 6f 28 65 2c 31 29 2c 65 61 28 65 2c 31 2c 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 65 29 7b 66 6f 72 28 3b 65 3d 3d 3d 71 6f 3b 29 71 6f 3d 57 6f 5b 2d 2d 24 6f 5d 2c 57 6f 5b 24 6f 5d 3d 6e 75 6c 6c 2c 58 6f 3d 57 6f 5b 2d 2d 24 6f 5d 2c 57 6f 5b 24 6f 5d 3d 6e 75 6c 6c 3b 66 6f 72 28 3b 65 3d 3d 3d 4b 6f 3b 29 4b 6f 3d 51 6f 5b 2d 2d 59 6f 5d 2c 51 6f 5b 59 6f 5d 3d 6e 75 6c 6c 2c 5a 6f 3d 51 6f 5b 2d 2d 59 6f 5d 2c 51 6f 5b 59 6f 5d
                                      Data Ascii: (32),r>>=l,o-=l,Go=1<<32-lt(t)+o|n<<o|r,Zo=a+e}else Go=1<<a|n<<o|r,Zo=e}function ta(e){null!==e.return&&(Jo(e,1),ea(e,1,0))}function na(e){for(;e===qo;)qo=Wo[--$o],Wo[$o]=null,Xo=Wo[--$o],Wo[$o]=null;for(;e===Ko;)Ko=Qo[--Yo],Qo[Yo]=null,Zo=Qo[--Yo],Qo[Yo]
                                      2025-01-15 19:47:03 UTC16384INData Raw: 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 62 61 73 65 53 74 61 74 65 3a 67 6c 2e 62 61 73 65 53 74 61 74 65 2c 62 61 73 65 51 75 65 75 65 3a 67 6c 2e 62 61 73 65 51 75 65 75 65 2c 71 75 65 75 65 3a 67 6c 2e 71 75 65 75 65 2c 6e 65 78 74 3a 6e 75 6c 6c 7d 2c 6e 75 6c 6c 3d 3d 3d 76 6c 3f 68 6c 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 76 6c 3d 65 3a 76 6c 3d 76 6c 2e 6e 65 78 74 3d 65 7d 72 65 74 75 72 6e 20 76 6c 7d 66 75 6e 63 74 69 6f 6e 20 50 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 28 65 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 4e 6c 28 65 29 7b 76 61 72 20 74 3d 54 6c 28 29 2c 6e 3d 74 2e 71 75 65 75 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 61 28
                                      Data Ascii: .memoizedState,baseState:gl.baseState,baseQueue:gl.baseQueue,queue:gl.queue,next:null},null===vl?hl.memoizedState=vl=e:vl=vl.next=e}return vl}function Pl(e,t){return"function"==typeof t?t(e):t}function Nl(e){var t=Tl(),n=t.queue;if(null===n)throw Error(a(
                                      2025-01-15 19:47:03 UTC16384INData Raw: 6c 6c 29 3a 28 65 3d 6c 2e 74 72 65 65 43 6f 6e 74 65 78 74 2c 6f 61 3d 73 6f 28 6f 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 2c 72 61 3d 74 2c 61 61 3d 21 30 2c 6c 61 3d 6e 75 6c 6c 2c 6e 75 6c 6c 21 3d 3d 65 26 26 28 51 6f 5b 59 6f 2b 2b 5d 3d 47 6f 2c 51 6f 5b 59 6f 2b 2b 5d 3d 5a 6f 2c 51 6f 5b 59 6f 2b 2b 5d 3d 4b 6f 2c 47 6f 3d 65 2e 69 64 2c 5a 6f 3d 65 2e 6f 76 65 72 66 6c 6f 77 2c 4b 6f 3d 74 29 2c 28 74 3d 56 69 28 74 2c 72 2e 63 68 69 6c 64 72 65 6e 29 29 2e 66 6c 61 67 73 7c 3d 34 30 39 36 2c 74 29 7d 28 65 2c 74 2c 75 2c 6f 2c 72 2c 6c 2c 6e 29 3b 69 66 28 69 29 7b 69 3d 6f 2e 66 61 6c 6c 62 61 63 6b 2c 75 3d 74 2e 6d 6f 64 65 2c 72 3d 28 6c 3d 65 2e 63 68 69 6c 64 29 2e 73 69 62 6c 69 6e 67 3b 76 61 72 20 73 3d 7b 6d 6f 64 65 3a 22 68 69 64 64
                                      Data Ascii: ll):(e=l.treeContext,oa=so(o.nextSibling),ra=t,aa=!0,la=null,null!==e&&(Qo[Yo++]=Go,Qo[Yo++]=Zo,Qo[Yo++]=Ko,Go=e.id,Zo=e.overflow,Ko=t),(t=Vi(t,r.children)).flags|=4096,t)}(e,t,u,o,r,l,n);if(i){i=o.fallback,u=t.mode,r=(l=e.child).sibling;var s={mode:"hidd
                                      2025-01-15 19:47:03 UTC13691INData Raw: 6f 64 65 2e 63 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 2c 66 75 3d 21 30 3b 62 72 65 61 6b 20 65 7d 75 3d 75 2e 72 65 74 75 72 6e 7d 69 66 28 6e 75 6c 6c 3d 3d 3d 64 75 29 74 68 72 6f 77 20 45 72 72 6f 72 28 61 28 31 36 30 29 29 3b 6d 75 28 6c 2c 69 2c 6f 29 2c 64 75 3d 6e 75 6c 6c 2c 66 75 3d 21 31 3b 76 61 72 20 73 3d 6f 2e 61 6c 74 65 72 6e 61 74 65 3b 6e 75 6c 6c 21 3d 3d 73 26 26 28 73 2e 72 65 74 75 72 6e 3d 6e 75 6c 6c 29 2c 6f 2e 72 65 74 75 72 6e 3d 6e 75 6c 6c 7d 63 61 74 63 68 28 65 29 7b 43 73 28 6f 2c 74 2c 65 29 7d 7d 69 66 28 31 32 38 35 34 26 74 2e 73 75 62 74 72 65 65 46 6c 61 67 73 29 66 6f 72 28 74 3d 74 2e 63 68 69 6c 64 3b 6e 75 6c 6c 21 3d 3d 74 3b 29 76 75 28 74 2c 65 29 2c 74 3d 74 2e 73 69 62 6c 69 6e 67 7d 66 75 6e 63 74 69 6f 6e 20
                                      Data Ascii: ode.containerInfo,fu=!0;break e}u=u.return}if(null===du)throw Error(a(160));mu(l,i,o),du=null,fu=!1;var s=o.alternate;null!==s&&(s.return=null),o.return=null}catch(e){Cs(o,t,e)}}if(12854&t.subtreeFlags)for(t=t.child;null!==t;)vu(t,e),t=t.sibling}function
                                      2025-01-15 19:47:03 UTC16384INData Raw: 62 74 72 65 65 46 6c 61 67 73 29 26 26 30 3d 3d 28 32 30 36 34 26 6e 2e 66 6c 61 67 73 29 7c 7c 51 75 7c 7c 28 51 75 3d 21 30 2c 52 73 28 74 74 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 73 28 29 2c 6e 75 6c 6c 7d 29 29 29 2c 6c 3d 30 21 3d 28 31 35 39 39 30 26 6e 2e 66 6c 61 67 73 29 2c 30 21 3d 28 31 35 39 39 30 26 6e 2e 73 75 62 74 72 65 65 46 6c 61 67 73 29 7c 7c 6c 29 7b 6c 3d 50 75 2e 74 72 61 6e 73 69 74 69 6f 6e 2c 50 75 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 6e 75 6c 6c 3b 76 61 72 20 69 3d 62 74 3b 62 74 3d 31 3b 76 61 72 20 75 3d 4e 75 3b 4e 75 7c 3d 34 2c 54 75 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 6f 3d 57 74 2c 70 72 28 65 3d 66 72 28 29 29 29 7b 69 66 28 22 73 65 6c
                                      Data Ascii: btreeFlags)&&0==(2064&n.flags)||Qu||(Qu=!0,Rs(tt,(function(){return Es(),null}))),l=0!=(15990&n.flags),0!=(15990&n.subtreeFlags)||l){l=Pu.transition,Pu.transition=null;var i=bt;bt=1;var u=Nu;Nu|=4,Tu.current=null,function(e,t){if(eo=Wt,pr(e=fr())){if("sel
                                      2025-01-15 19:47:03 UTC16384INData Raw: 55 70 64 61 74 65 3a 6e 75 6c 6c 2c 63 75 72 72 65 6e 74 44 69 73 70 61 74 63 68 65 72 52 65 66 3a 77 2e 52 65 61 63 74 43 75 72 72 65 6e 74 44 69 73 70 61 74 63 68 65 72 2c 66 69 6e 64 48 6f 73 74 49 6e 73 74 61 6e 63 65 42 79 46 69 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 24 65 28 65 29 29 3f 6e 75 6c 6c 3a 65 2e 73 74 61 74 65 4e 6f 64 65 7d 2c 66 69 6e 64 46 69 62 65 72 42 79 48 6f 73 74 49 6e 73 74 61 6e 63 65 3a 6e 63 2e 66 69 6e 64 46 69 62 65 72 42 79 48 6f 73 74 49 6e 73 74 61 6e 63 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 66 69 6e 64 48 6f 73 74 49 6e 73 74 61 6e 63 65 73 46 6f 72 52 65 66 72 65 73 68 3a 6e 75 6c 6c 2c 73 63 68 65 64 75 6c 65 52 65
                                      Data Ascii: Update:null,currentDispatcherRef:w.ReactCurrentDispatcher,findHostInstanceByFiber:function(e){return null===(e=$e(e))?null:e.stateNode},findFiberByHostInstance:nc.findFiberByHostInstance||function(){return null},findHostInstancesForRefresh:null,scheduleRe


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      39192.168.2.64986764.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:03 UTC516OUTGET /new/wp-content/plugins/metronet-profile-picture/js/mpp-frontend.js?ver=2.6.3 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:03 UTC305INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:03 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 331
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:03 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:03 UTC331INData Raw: 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 24 28 20 27 2e 6d 70 70 2d 67 75 74 65 6e 62 65 72 67 2d 74 61 62 27 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 20 65 20 29 20 7b 0a 09 09 24 28 27 2e 6d 70 70 2d 61 75 74 68 6f 72 2d 74 61 62 73 20 6c 69 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 09 24 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 09 76 61 72 20 24 74 61 62 73 20 3d 20 24 28 27 2e 6d 70 70 2d 74 61 62 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6d 70 70 2d 74 61 62 2d 61 63 74 69 76 65 27 29 3b 0a 09 09 76 61 72 20 6e 65 77 5f 74 61 62 20 3d 20 24 28
                                      Data Ascii: jQuery( document ).ready( function( $ ) {$( '.mpp-gutenberg-tab' ).on( 'click', function( e ) {$('.mpp-author-tabs li').removeClass('active');$(this).addClass('active');var $tabs = $('.mpp-tab').removeClass('mpp-tab-active');var new_tab = $(


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      40192.168.2.64986464.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:03 UTC485OUTGET /new/wp-content/uploads/2019/12/CUI-Donate.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:03 UTC272INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:03 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 349520
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:03 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:03 UTC7920INData Raw: ff d8 ff e1 09 50 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e
                                      Data Ascii: Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syn
                                      2025-01-15 19:47:03 UTC8000INData Raw: 5d 6c c4 1b 88 87 7a 8b df 28 70 e5 96 e4 4c b5 2d ea c4 cb 67 67 6d da 83 08 42 83 f4 8a ad df 4d ad d5 5d 69 6b 49 4c ba 14 17 02 4e 01 02 17 9e 6e 84 29 3c f8 40 fc 37 ae 7f 8a 87 5c 5b 73 d2 d5 2a b5 3a d2 b2 55 02 ab b8 bb d7 7d 53 19 8b 22 a7 65 ec f5 9e fd 35 ab 9a a7 48 62 6a 5e 8a bb 82 b5 53 ac 53 e8 94 c5 3a d3 ec 33 52 aa c7 75 f6 96 c3 6e a4 88 5e ab 5b 3d f0 2f f8 45 ec a5 85 48 db eb 7f e1 fd d3 1d e1 06 93 01 b8 4e 5c bb c3 b5 16 8e f3 df b5 87 42 31 22 a5 57 bd f7 36 97 73 dc 2f cf 98 ea 94 e2 bc 27 d9 61 a2 ae 2c b6 d3 69 42 12 21 73 7d fa 44 df a3 7f d2 c5 b5 d2 be e7 f5 c9 d0 76 da c0 d8 bb ff 00 61 e8 b2 b7 07 77 b6 7e cc 5c 96 b6 c3 70 36 ae 92 db 4a bc ae 1b 7a d7 97 29 d8 16 05 d1 b7 f4 56 95 56 52 69 5f 2d 4c 9b 4e 89 2d 0b 88 a9
                                      Data Ascii: ]lz(pL-ggmBM]ikILNn)<@7\[s*:U}S"e5Hbj^SS:3Run^[=/EHN\B1"W6s/'a,iB!s}Dvaw~\p6Jz)VVRi_-LN-
                                      2025-01-15 19:47:03 UTC8000INData Raw: f7 b1 bb 5b be 80 91 f1 2f 8d bf 48 9f 6a 15 5c 59 c4 d2 f0 ae 1b 29 1c 33 86 ca 58 43 49 b4 d5 0c d2 49 1d dd b1 ba f1 c6 35 1a 39 e0 9c e2 d0 85 ae 11 7c de 9e 07 4e fd 02 75 85 d5 75 1e 6d c7 b0 5b 15 75 5f 76 d4 09 4e 41 7a e8 5c cb 76 d2 b5 dd 9e c7 fb e6 04 1b 96 f7 ad 5b 54 3a 9c e8 99 1e 33 31 a4 3a eb 3c 93 cd 29 e4 9c ed 61 bc 3d 8c e2 cc 32 e1 f4 ef 92 20 6d 9a ed 6b 6f d8 39 c5 a0 91 d6 c4 d9 77 dc 2b ec bb 8f b8 d6 94 d7 70 d6 1b 35 45 0b 5d 6e 61 74 71 46 48 dc 35 f3 3e 36 bc 83 a3 b2 93 63 a1 b1 45 1e a1 fa 3f ea 5f a5 0a 95 2e 99 d4 26 cf 5d 5b 6a ba df 8a 28 b5 2a 92 69 d5 5b 72 b0 ec 71 ca 4c 5a 55 d9 6e 4e ac db 15 19 b1 91 85 3a c3 33 16 f3 68 52 54 a4 84 a9 24 c3 89 60 d8 a6 10 e0 dc 46 17 c5 9b 62 6c 5a 7d 1c d2 5a 4f 95 ee a8 f1 5f
                                      Data Ascii: [/Hj\Y)3XCII59|Nuum[u_vNAz\v[T:31:<)a=2 mko9w+p5E]natqFH5>6cE?_.&][j(*i[rqLZUnN:3hRT$`FblZ}ZO_
                                      2025-01-15 19:47:03 UTC8000INData Raw: be f8 ac 75 53 d4 8f 4b 97 eb 5b 97 b1 fb a5 23 67 aa 56 85 e0 d5 ad 7b 59 66 a5 2e 83 b0 7b 5b 67 dd c8 7a dc dc 3b 6a d2 ba a0 3b 12 f4 b7 6a 0d 65 f8 2d a1 e4 a4 3a da 96 da d2 a2 21 44 46 84 2f 5c 3f d1 46 b9 1d ae fc 11 fa 68 a7 38 e1 70 5a 17 bf 51 16 db 40 ac ac b6 d3 fb ef 7f 5d 29 6f bf e0 01 57 31 20 7b 03 fc 00 85 d1 ae 84 21 a1 08 68 42 1a 10 bc 23 ba bb 4a 91 d5 8f 53 e9 50 29 52 7a 87 de a4 a9 2a 18 52 54 37 26 e5 04 28 1c 10 41 1d f4 21 37 8d 08 5e b5 7f a2 67 fe 25 3d 87 ff 00 a4 fe a1 3f d6 e5 cb a1 0b a4 dd 08 43 42 10 d0 84 34 21 0d 08 5c 20 7e 9c 5f fe 4b fe 1d 5f f3 f7 a9 1f f4 7b 67 34 21 79 e3 68 42 9d ef d1 97 ff 00 1e 37 42 3f f3 83 7b 7f f9 d9 b7 a7 42 17 b0 d6 84 21 a1 0b cd 07 f4 d9 ff 00 e1 fb d2 9f f9 1e c4 ff 00 5d 3b ab a1
                                      Data Ascii: uSK[#gV{Yf.{[gz;j;je-:!DF/\?Fh8pZQ@])oW1 {!hB#JSP)Rz*RT7&(A!7^g%=?CB4!\ ~_K_{g4!yhB7B?{B!];
                                      2025-01-15 19:47:03 UTC8000INData Raw: a7 40 27 0e 20 f7 3e a4 42 91 dd 08 43 42 10 d0 84 0e 84 87 65 e5 8d fa 61 dd 32 4b d9 ff 00 8a 45 33 7d e1 51 d7 16 d5 ea c3 64 ec 9b b9 55 94 2b f9 2d 43 70 f6 b6 32 36 a6 ef a6 a1 b2 ac b5 2e 9b 69 d0 2d 99 2f 71 48 42 fe d1 42 b2 56 57 81 03 65 ca 06 84 ab b2 5f d0 ce eb 42 dc d9 6e b4 f7 bb a4 9b d6 b6 d5 22 99 d5 c6 df d0 2a 9b 7a ba 85 43 c1 83 2f 76 f6 51 eb 8a a9 02 db 87 1d e2 23 b7 52 ba 6c 3b ba b8 e8 5a 54 95 be ed 21 86 30 e2 d6 d0 48 85 e9 a7 a1 09 8a 7c 4b fa cb b4 7a 03 e8 6f a8 ce a9 ae aa 94 18 72 f6 ef 6e ab 82 c0 a6 cb 92 88 ee 5d 5b b1 5d 86 ed 13 6c 2d 28 20 a5 d7 5d 91 5c bc e6 c4 6d c2 db 6e 18 f1 03 d2 14 9f 09 97 08 10 bc 3e 65 4a 93 3a 4c 89 b3 64 3f 32 64 c7 de 95 2e 5c a7 9c 91 26 54 99 0e 29 d7 e4 48 7d d5 2d d7 df 7d d5 95
                                      Data Ascii: @' >BCBea2KE3}QdU+-Cp26.i-/qHBBVWe_Bn"*zC/vQ#Rl;ZT!0H|Kzorn][]l-( ]\mn>eJ:Ld?2d.\&T)H}-}
                                      2025-01-15 19:47:03 UTC8000INData Raw: 47 50 f9 18 c2 e2 f7 d3 b8 48 29 e0 6e 8e 2d c8 24 63 3e b3 de f2 e2 d1 70 c6 f3 67 0f e1 f3 d7 6c e0 0b 1d 1b f5 38 8c f2 c7 ce 6c 7e e3 d3 8f 97 d7 22 a1 6e c5 29 cf b6 71 9f 6c eb cc 9b c3 b8 fb b6 a2 aa f9 c4 f1 f8 b5 7c 8b 07 b2 9f 69 75 02 f1 e0 38 b0 1f e5 53 4a cf e9 b5 bf da 9f 37 c3 df a4 4e bc 3a 72 eb 2f a7 8d eb ab f4 8d bf 31 2d bb 47 70 20 c6 ba e6 48 b0 6b 50 cc 0b 3a f1 81 3e c9 bb aa 5c 24 46 42 dc 34 db 62 e3 96 f9 40 19 51 6f 89 29 e5 91 d0 70 e6 0d 8f e1 b8 dd 35 73 e8 e7 11 32 40 1c 4b 48 b3 5c 0b 5c 7e 4d 71 2b d3 bd 95 7b 3c f6 99 c2 5e d0 30 be 21 aa c1 2b 9b 45 05 4d a4 25 a0 65 8e 66 3a 19 1f 6b dc e4 64 8e 71 00 5c da dd 57 79 65 24 7e ef ae bd f1 7e 8f 2b 12 18 62 53 0f 45 94 cb 52 23 49 65 c6 24 47 7d b4 ba cb ec 3c 82 db ac
                                      Data Ascii: GPH)n-$c>pgl8l~"n)ql|iu8SJ7N:r/1-Gp HkP:>\$FB4b@Qo)p5s2@KH\\~Mq+{<^0!+EM%ef:kdq\Wye$~~+bSER#Ie$G}<
                                      2025-01-15 19:47:03 UTC8000INData Raw: d0 34 41 dc 22 e4 c9 64 c8 78 fd 54 b4 e4 fb 25 23 8a 80 fc c6 34 a1 04 ac 7a 60 33 25 a5 3f 89 a6 b0 e2 f3 dc 7a 90 91 f4 04 fa e8 48 4a df d5 e6 26 2b 21 a4 91 cd 43 96 33 8e c3 d0 7b e0 e9 a7 7b 27 6a 02 27 a6 42 f9 12 55 8e 7c 81 c9 c7 7e ca 1f 55 10 41 fc b4 f0 34 48 a8 5c b4 15 e5 2a c8 e4 09 c7 94 79 93 dc 0c 8e 47 0a 1f 4d 1a f5 d9 22 dc 53 9f 2b 61 c6 f1 db 19 2b f4 20 fe 12 3b e7 38 07 4a 10 56 f5 b6 d0 1a c8 51 48 09 c6 52 39 60 fb 8e de 6c 00 7b 9f cf 48 52 85 8a 1a 58 38 00 04 e0 38 09 50 29 08 3d 89 27 be 30 46 93 aa 16 59 78 21 bc 20 14 a0 2d 38 4e 7c ca 07 1d ce 3b f2 57 d0 7b 68 42 c9 42 c2 c8 27 1c 57 fc da d2 7b 2b 3d cb 6a 19 fc 49 ee 34 25 5f 12 49 2a e3 dc 03 81 9f 28 00 7f 66 06 84 8a c2 94 7d 13 dc 7a 73 fd 9f dc 3d ca bf 86 91 0a
                                      Data Ascii: 4A"dxT%#4z`3%?zHJ&+!C3{{'j'BU|~UA4H\*yGM"S+a+ ;8JVQHR9`l{HRX88P)='0FYx! -8N|;W{hBB'W{+=jI4%_I*(f}zs=
                                      2025-01-15 19:47:03 UTC8000INData Raw: 7a 7f 71 23 5c 00 4b 7b 7a a2 c5 c7 b9 f4 7a 2b 48 a6 5b c8 69 53 5b 25 0b 2d e1 b4 21 7e 99 52 fb 14 a9 2a 4f b7 73 a4 24 f4 48 5a 06 a7 74 45 a3 6e 4d e1 53 ac b1 0e 0d 55 98 b2 65 29 4c 80 f1 4b 31 ce 32 e0 0e b8 bf 2a 40 29 ec ae da 65 8d ec 52 1d 51 91 ad ed b8 e9 eb 79 8a ac 08 b3 e3 b5 25 71 9d 75 29 50 6b c5 64 e1 e0 cb 81 3e 12 b2 12 49 1c bb 83 a3 5b e8 84 7a 87 20 57 69 f1 ae 9a 01 61 2c 54 1f e5 52 86 ea b8 23 c8 a0 97 10 db 63 c8 a7 5b 56 0f 12 47 e5 a7 5f b2 2e 8d 56 ca 52 ed 75 b7 18 68 b4 dc 44 38 f0 05 b4 b4 a5 29 07 2e b6 94 1f bc 50 20 e4 28 8e 3f 43 a0 dd 2a 56 de 5f 8e 82 e4 75 94 38 e2 02 92 7b 61 d4 91 dc 28 1f 2f 24 91 8f 5f 4f ec 88 92 8b 68 b4 71 eb 0e 21 6e b3 50 64 20 29 45 01 08 4a b0 01 ed c9 6d 1f 40 af cb 3f 96 74 f0 90 e8
                                      Data Ascii: zq#\K{zz+H[iS[%-!~R*Os$HZtEnMSUe)LK12*@)eRQy%qu)Pkd>I[z Wia,TR#c[VG_.VRuhD8).P (?C*V_u8{a(/$_Ohq!nPd )EJm@?t
                                      2025-01-15 19:47:03 UTC8000INData Raw: 6e 0a 7b 9e 34 84 a9 e4 71 e4 92 bc 94 92 3b 83 9e e7 5a 0d d4 7a af 4f e1 2c 69 98 95 3d e4 77 d2 03 b2 39 d4 9c 43 32 59 91 9f 22 cf 84 e7 7c 65 27 db 3f 52 32 35 26 fd 57 60 72 83 e1 3a 22 4d 55 5f 2f 2d 67 20 24 1e cb ff 00 8a 68 92 46 1a 47 fc 6b cb 27 b7 af fd 6e fb d0 6d a6 ab ec 0a 8f 87 25 b2 4f 0e 1c 54 a6 c9 c8 6f 91 ec b7 95 ea a7 5c 1e 89 f6 d0 50 94 aa 6c 94 a6 52 d0 4f 67 d0 87 53 9f 4c 11 df 03 d0 12 4f f6 6a 30 4a 50 b7 e5 d5 63 3f 5f 43 e9 fc 74 ba 6e 97 40 be 25 d2 07 72 49 3e df 4f cf 3a 69 3d 02 4d cd b6 57 12 bf a7 d7 fb fe 5a 75 ee 96 c0 0d 50 5a b2 93 d8 1d 3b 6f 54 8b 41 29 3c 89 4a bd 7e a4 01 fb bf a8 e8 cd 74 59 68 56 84 34 a5 2b 88 0a ef 93 db d3 d7 24 fa f7 d3 2d 71 7e 88 b5 96 2a 9f e2 4e 0f af f7 fe ad 30 dd 22 c6 53 c4 e7
                                      Data Ascii: n{4q;ZzO,i=w9C2Y"|e'?R25&W`r:"MU_/-g $hFGk'nm%OTo\PlROgSLOj0JPc?_Ctn@%rI>O:i=MWZuPZ;oTA)<J~tYhV4+$-q~*N0"S
                                      2025-01-15 19:47:03 UTC8000INData Raw: b1 fc 37 dd 12 66 cb a8 c7 52 56 c9 32 18 73 0e a9 5c 94 af 2e 06 15 31 ff 00 c2 42 40 cf 86 3d 06 b4 61 94 cd e1 17 71 f2 d9 74 d4 f8 b5 2c e3 2b fc 24 6e 3f fb 47 9f 75 93 06 ed 72 0b e9 e6 b7 02 b0 3e ec f9 56 e2 88 ee a0 9c 80 cc 60 3f 71 3a 8e 66 86 b9 d9 c5 94 75 31 b2 b1 85 cd b5 bf 3f 69 4a 85 16 f8 53 32 19 68 ca 0e c4 94 0f 86 b4 af ca db 8b c6 51 95 1c 90 15 db 3d b3 aa 4c ab e5 bb 4b 86 ae 17 13 a3 bc 66 5b 10 f6 13 f3 1d d2 86 c5 d5 29 a5 15 78 fd 80 ce 4a bc ca c7 af 72 46 72 35 6a 3c 42 a2 9d f9 a3 79 f4 5c 84 8f 88 f8 49 bb ae 8d f4 5b ca b2 8e 72 22 22 71 f0 70 b2 f4 60 e8 f0 72 32 95 17 11 dd 3f bf d3 5d 3d 1e 3d 89 06 dc 46 5c 2c a0 2e 96 23 9e 9d ee 68 1d 92 95 4d de da 8b b1 13 02 e2 11 eb 70 d2 a4 05 33 3d 20 c8 08 c9 cf 86 fe 3c 44
                                      Data Ascii: 7fRV2s\.1B@=aqt,+$n?Gur>V`?q:fu1?iJS2hQ=LKf[)xJrFr5j<By\I[r""qp`r2?]==F\,.#hMp3= <D


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      41192.168.2.64987164.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:03 UTC678OUTGET /new/wp-content/themes/soledad/js/smoothscroll.js?ver=1.0 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:03 UTC306INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:03 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 6104
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:03 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:03 UTC6104INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 41 2e 6b 65 79 62 6f 61 72 64 53 75 70 70 6f 72 74 26 26 6d 28 22 6b 65 79 64 6f 77 6e 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 69 66 28 21 45 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 45 3d 21 30 3b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 63 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 64 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 65 3d 62 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3b 69 66 28 46 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 2e 69 6e 64 65 78 4f 66 28 22 43 53 53 22 29 3e 3d 30 3f 63 3a 62 2c 76 3d 62 2c 61 28 29 2c 74 6f 70 21 3d 73 65 6c 66 29 43 3d 21 30 3b 65
                                      Data Ascii: !function(){function a(){A.keyboardSupport&&m("keydown",e)}function b(){if(!E&&document.body){E=!0;var b=document.body,c=document.documentElement,d=window.innerHeight,e=b.scrollHeight;if(F=document.compatMode.indexOf("CSS")>=0?c:b,v=b,a(),top!=self)C=!0;e


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      42192.168.2.64987264.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:03 UTC501OUTGET /new/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:03 UTC306INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:03 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 4307
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:03 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:03 UTC4307INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                      Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      43192.168.2.64987664.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:03 UTC672OUTGET /new/wp-content/themes/soledad/js/main.js?ver=6.3.1 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:03 UTC307INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:03 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 29469
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:03 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:03 UTC7885INData Raw: 2f 2a 20 67 6c 6f 62 61 6c 20 50 45 4e 43 49 4c 4f 43 41 4c 49 5a 45 20 2a 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 09 76 61 72 20 50 45 4e 43 49 20 3d 20 50 45 4e 43 49 20 7c 7c 20 7b 7d 3b 0d 0a 0d 0a 09 2f 2a 20 47 65 6e 65 72 61 6c 20 66 75 6e 63 74 69 6f 6e 73 0d 0a 09 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0d 0a 09 50 45 4e 43 49 2e 67 65 6e 65 72 61 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 09 2f 2f 20 54 6f 70 20 73 65 61 72 63 68 0d 0a 09 09 24 28 20 27 23 74 6f 70 2d 73 65 61 72 63 68 20 61 2e 73 65 61
                                      Data Ascii: /* global PENCILOCALIZE */(function($) {"use strict";var PENCI = PENCI || {};/* General functions ---------------------------------------------------------------*/PENCI.general = function () {// Top search$( '#top-search a.sea
                                      2025-01-15 19:47:03 UTC8000INData Raw: 09 09 09 09 24 6e 61 76 20 3d 20 74 72 75 65 2c 0d 0a 09 09 09 09 09 24 6c 6f 6f 70 20 3d 20 74 72 75 65 2c 0d 0a 09 09 09 09 09 24 72 74 6c 20 3d 20 66 61 6c 73 65 2c 0d 0a 09 09 09 09 09 24 64 61 74 61 61 75 74 6f 20 3d 20 24 74 68 69 73 2e 64 61 74 61 28 20 27 61 75 74 6f 27 20 29 2c 0d 0a 09 09 09 09 09 24 69 74 65 6d 73 5f 64 65 73 6b 74 6f 70 20 3d 20 31 2c 0d 0a 09 09 09 09 09 24 69 74 65 6d 73 5f 74 61 62 6c 65 74 20 3d 20 31 2c 0d 0a 09 09 09 09 09 24 69 74 65 6d 73 5f 74 61 62 73 6d 61 6c 6c 20 3d 20 31 2c 0d 0a 09 09 09 09 09 24 73 70 65 65 64 20 3d 20 36 30 30 2c 0d 0a 09 09 09 09 09 24 69 74 65 6d 20 3d 20 31 2c 0d 0a 09 09 09 09 09 24 61 75 74 6f 74 69 6d 65 20 3d 20 35 30 30 30 2c 0d 0a 09 09 09 09 09 24 64 61 74 61 6c 61 7a 79 20 3d 20 66
                                      Data Ascii: $nav = true,$loop = true,$rtl = false,$dataauto = $this.data( 'auto' ),$items_desktop = 1,$items_tablet = 1,$items_tabsmall = 1,$speed = 600,$item = 1,$autotime = 5000,$datalazy = f
                                      2025-01-15 19:47:03 UTC8000INData Raw: 3a 20 74 72 75 65 2c 0d 0a 09 09 09 09 63 6c 6f 73 65 42 74 6e 49 6e 73 69 64 65 20 20 20 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 09 63 6c 6f 73 65 4f 6e 43 6f 6e 74 65 6e 74 43 6c 69 63 6b 3a 20 74 72 75 65 0d 0a 09 09 09 7d 20 29 3b 0d 0a 09 09 7d 20 2f 2f 20 69 66 20 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 20 65 78 69 73 74 73 0d 0a 09 7d 0d 0a 0d 0a 09 2f 2a 20 4d 61 73 6f 6e 72 79 20 6c 61 79 6f 75 74 0d 0a 09 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0d 0a 09 50 45 4e 43 49 2e 6d 61 73 6f 6e 72 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 24 28 77 69 6e 64 6f 77 29 2e 6c 6f
                                      Data Ascii: : true,closeBtnInside : false,closeOnContentClick: true} );} // if magnificPopup exists}/* Masonry layout ----------------------------------------------------------------*/PENCI.masonry = function() {$(window).lo
                                      2025-01-15 19:47:03 UTC5584INData Raw: 74 74 6f 6e 5f 6c 6f 61 64 2e 63 6c 6f 73 65 73 74 28 20 27 2e 77 72 61 70 70 65 72 2d 70 65 6e 63 69 2d 70 6f 72 74 66 6f 6c 69 6f 27 20 29 2e 66 69 6e 64 28 20 27 2e 70 65 6e 63 69 2d 70 6f 72 74 66 6f 6c 69 6f 2d 66 69 6c 74 65 72 20 6c 69 2e 61 63 74 69 76 65 27 20 29 2e 61 64 64 43 6c 61 73 73 28 20 27 6c 6f 61 64 6d 6f 72 65 2d 66 69 6e 69 73 68 27 20 29 3b 0d 0a 0d 0a 09 09 09 09 09 73 65 74 54 69 6d 65 6f 75 74 28 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 09 09 09 09 09 24 62 75 74 74 6f 6e 5f 6c 6f 61 64 2e 70 61 72 65 6e 74 28 29 2e 70 61 72 65 6e 74 28 29 2e 68 69 64 65 28 29 3b 0d 0a 09 09 09 09 09 09 24 62 75 74 74 6f 6e 5f 6c 6f 61 64 2e 66 69 6e 64 28 20 27 2e 61 6a 61 78 2d 6d 6f 72 65 2d 74 65 78 74 27 20 29 2e 68 74 6d 6c 28 20
                                      Data Ascii: tton_load.closest( '.wrapper-penci-portfolio' ).find( '.penci-portfolio-filter li.active' ).addClass( 'loadmore-finish' );setTimeout( function () {$button_load.parent().parent().hide();$button_load.find( '.ajax-more-text' ).html(


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      44192.168.2.64987564.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:03 UTC677OUTGET /new/wp-content/themes/soledad/js/post-like.js?ver=6.3.1 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:03 UTC305INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:03 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 922
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:03 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:03 UTC922INData Raw: 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 09 6a 51 75 65 72 79 28 20 27 62 6f 64 79 27 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 27 2e 70 65 6e 63 69 2d 70 6f 73 74 2d 6c 69 6b 65 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 20 65 76 65 6e 74 20 29 20 7b 0a 09 09 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 09 09 76 61 72 20 24 74 68 69 73 20 3d 20 6a 51 75 65 72 79 28 20 74 68 69 73 20 29 2c 0a 09 09 09 70 6f 73 74 5f 69 64 20 3d 20 24 74 68 69 73 2e 64 61 74 61 28 20 22 70 6f 73 74 5f 69 64 22 20 29 2c 0a 09 09 09 6c 69 6b 65 5f 74 65 78 74 20 3d 20 24 74 68 69 73 2e 64 61 74 61 28 20 22 6c 69 6b 65 22 20 29 2c 0a 09 09 09 75 6e 6c 69 6b 65 5f 74
                                      Data Ascii: jQuery( document ).ready( function ($) {jQuery( 'body' ).on( 'click', '.penci-post-like', function ( event ) {event.preventDefault();var $this = jQuery( this ),post_id = $this.data( "post_id" ),like_text = $this.data( "like" ),unlike_t


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      45192.168.2.64987764.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:03 UTC675OUTGET /new/wp-content/themes/soledad/js/more-post.js?ver=1.0 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:03 UTC306INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:03 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 8425
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:03 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:03 UTC7886INData Raw: 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 20 28 20 24 20 29 20 7b 0d 0a 09 76 61 72 20 6f 66 66 73 65 74 3b 0d 0a 09 6a 51 75 65 72 79 28 20 27 62 6f 64 79 27 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 27 2e 70 65 6e 63 69 2d 61 6a 61 78 2d 6d 6f 72 65 2d 63 6c 69 63 6b 20 2e 70 65 6e 63 69 2d 61 6a 61 78 2d 6d 6f 72 65 2d 62 75 74 74 6f 6e 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 20 65 76 65 6e 74 20 29 20 7b 0d 0a 09 09 69 66 20 28 20 21 24 28 20 74 68 69 73 20 29 2e 68 61 73 43 6c 61 73 73 28 20 27 6c 6f 61 64 69 6e 67 2d 70 6f 73 74 73 27 20 29 20 29 20 7b 0d 0a 09 09 09 76 61 72 20 24 74 68 69 73 20 3d 20 24 28 20 74 68 69 73 20 29 2c 0d 0a 09 09 09 09 6c 61 79 6f 75 74 20 3d 20 24 74 68
                                      Data Ascii: jQuery( document ).ready( function ( $ ) {var offset;jQuery( 'body' ).on( 'click', '.penci-ajax-more-click .penci-ajax-more-button', function ( event ) {if ( !$( this ).hasClass( 'loading-posts' ) ) {var $this = $( this ),layout = $th
                                      2025-01-15 19:47:03 UTC539INData Raw: 0a 09 09 09 09 09 09 09 09 7d 29 3b 0d 0a 09 09 09 09 09 09 09 7d 20 2f 2f 20 69 66 20 73 74 69 63 6b 79 0d 0a 09 09 09 09 09 09 7d 0d 0a 0d 0a 09 09 09 09 09 09 24 74 68 69 73 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 20 27 6c 6f 61 64 69 6e 67 2d 70 6f 73 74 73 27 20 29 3b 0d 0a 0d 0a 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 09 09 24 28 20 22 2e 70 65 6e 63 69 2d 61 6a 61 78 2d 6d 6f 72 65 2d 62 75 74 74 6f 6e 20 2e 61 6a 61 78 2d 6d 6f 72 65 2d 74 65 78 74 22 20 29 2e 74 65 78 74 28 20 6d 65 73 20 29 3b 0d 0a 09 09 09 09 09 09 24 28 20 22 2e 70 65 6e 63 69 2d 61 6a 61 78 2d 6d 6f 72 65 2d 62 75 74 74 6f 6e 20 69 22 20 29 2e 72 65 6d 6f 76 65 28 29 3b 0d 0a 09 09 09 09 09 09 24 74 68 69 73 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 20 27 6c 6f
                                      Data Ascii: });} // if sticky}$this.removeClass( 'loading-posts' );} else {$( ".penci-ajax-more-button .ajax-more-text" ).text( mes );$( ".penci-ajax-more-button i" ).remove();$this.removeClass( 'lo


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      46192.168.2.64987864.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:03 UTC707OUTGET /new/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.13.0 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:03 UTC307INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:03 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 20074
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:03 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:03 UTC7885INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d
                                      Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: startdocument.documentElement.className+=
                                      2025-01-15 19:47:03 UTC8000INData Raw: 72 65 63 74 69 6f 6e 4e 61 76 3a 21 30 2c 64 69 72 65 63 74 69 6f 6e 4e 61 76 48 69 64 65 3a 21 30 2c 63 6f 6e 74 72 6f 6c 4e 61 76 3a 21 30 2c 6b 65 79 62 6f 61 72 64 4e 61 76 3a 21 31 2c 70 61 75 73 65 4f 6e 48 6f 76 65 72 3a 21 30 2c 6d 61 6e 75 61 6c 41 64 76 61 6e 63 65 3a 21 31 2c 70 72 65 76 54 65 78 74 3a 22 50 72 65 76 22 2c 6e 65 78 74 54 65 78 74 3a 22 4e 65 78 74 22 7d 29 29 3a 74 68 69 73 5f 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 77 70 62 5f 69 6d 61 67 65 5f 67 72 69 64 22 29 26 26 28 6a 51 75 65 72 79 2e 66 6e 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 3f 24 69 6d 61 67 65 73 47 72 69 64 3d 74 68 69 73 5f 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 77 70 62 5f 69 6d 61 67 65 5f 67 72 69 64 5f 75 6c 22 29 2e 69 6d 61 67 65 73 4c
                                      Data Ascii: rectionNav:!0,directionNavHide:!0,controlNav:!0,keyboardNav:!1,pauseOnHover:!0,manualAdvance:!1,prevText:"Prev",nextText:"Next"})):this_element.hasClass("wpb_image_grid")&&(jQuery.fn.imagesLoaded?$imagesGrid=this_element.find(".wpb_image_grid_ul").imagesL
                                      2025-01-15 19:47:03 UTC4189INData Raw: 28 22 72 65 73 69 7a 65 41 63 74 69 6f 6e 22 29 2c 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 70 61 72 65 6e 74 73 28 22 2e 69 73 6f 74 6f 70 65 22 29 2e 6c 65 6e 67 74 68 29 26 26 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 70 61 72 65 6e 74 73 28 22 2e 69 73 6f 74 6f 70 65 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 69 73 6f 74 6f 70 65 28 22 6c 61 79 6f 75 74 22 29 7d 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 69 6e 69 74 56 69 64 65 6f 42 61 63 6b 67 72 6f 75 6e 64 73 26 26 28 77 69 6e 64 6f 77 2e 69 6e 69 74 56 69 64 65 6f 42 61 63 6b 67 72 6f 75 6e 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 77 69 6e
                                      Data Ascii: ("resizeAction"),ui.newPanel.parents(".isotope").length)&&ui.newPanel.parents(".isotope").each(function(){jQuery(this).isotope("layout")})}),"function"!=typeof window.initVideoBackgrounds&&(window.initVideoBackgrounds=function(){return window.console&&win


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      47192.168.2.64988464.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:03 UTC512OUTGET /new/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:03 UTC307INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:03 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 11513
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:03 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:03 UTC7885INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 69 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 74 2e 6f 28 69 2c 73 29 26 26 21 74 2e 6f 28 65 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 5b 73 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
                                      Data Ascii: (()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S
                                      2025-01-15 19:47:03 UTC3628INData Raw: 6f 63 75 6d 65 6e 74 2e 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 29 2c 74 2e 73 65 74 28 22 6f 64 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 73 70 72 65 61 64 73 68 65 65 74 22 29 2c 74 2e 73 65 74 28 22 6f 64 67 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 67 72 61 70 68 69 63 73 22 29 2c 74 2e 73 65 74 28 22 6f 64 63 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 63 68 61 72 74 22 29 2c 74 2e 73 65 74 28 22 6f 64 62 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 64 61 74 61 62 61 73
                                      Data Ascii: ocument.presentation"),t.set("ods","application/vnd.oasis.opendocument.spreadsheet"),t.set("odg","application/vnd.oasis.opendocument.graphics"),t.set("odc","application/vnd.oasis.opendocument.chart"),t.set("odb","application/vnd.oasis.opendocument.databas


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      48192.168.2.64988564.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:03 UTC500OUTGET /new/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:03 UTC306INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:03 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 9141
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:03 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:03 UTC7886INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                      Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
                                      2025-01-15 19:47:03 UTC1255INData Raw: 2c 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 73 2c 61 64 64 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 7b 6e 2e 64 61 74 61 5b 65 5d 3d 7b 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 2c 2e 2e 2e 74 2c 22 22 3a 7b 2e 2e 2e 68 2c 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 3f 2e 5b 22 22 5d 2c 2e 2e 2e 74 3f 2e 5b 22 22 5d 7d 7d 2c 64 65 6c 65 74 65 20 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 5b 65 5d 2c 61 28 29 7d 2c 72 65 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 29 3d 3e 7b 6e 2e 64 61 74 61 3d 7b 7d 2c 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 3d 7b 7d 2c 73 28 74 2c 65 29 7d 2c 73 75 62 73 63 72 69 62 65 3a 74 3d 3e 28 69 2e 61 64 64 28 74 29 2c 28 29 3d 3e 69 2e 64 65 6c 65 74 65 28 74 29 29 2c 5f 5f 3a 28 74 2c 65 29
                                      Data Ascii: ,setLocaleData:s,addLocaleData:(t,e="default")=>{n.data[e]={...n.data[e],...t,"":{...h,...n.data[e]?.[""],...t?.[""]}},delete n.pluralForms[e],a()},resetLocaleData:(t,e)=>{n.data={},n.pluralForms={},s(t,e)},subscribe:t=>(i.add(t),()=>i.delete(t)),__:(t,e)


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      49192.168.2.64988664.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:03 UTC502OUTGET /new/wp-content/plugins/penci-shortcodes/assets/play.js?ver=5.6 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:04 UTC305INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:03 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 415
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:03 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:04 UTC415INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 73 74 61 72 74 2d 76 69 64 65 6f 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 63 6f 6e 74 61 69 6e 65 72 20 3d 20 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 2e 79 74 2d 76 69 64 65 6f 2d 70 6c 61 63 65 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 75 72 6c 20 3d 20 24 63 6f 6e 74 61 69 6e 65 72 2e 64 61 74 61 28 27 79 74 75 72 6c 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 24 63 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 28 27 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 27 20 2b 20 24 75 72 6c 20 2b 20 27 3f 72 65 6c 3d 30 26 73 68 6f 77 69 6e 66 6f 3d 30 26 61 75 74 6f 70 6c
                                      Data Ascii: (function ($) { $('body').on('click', '.start-video', function () { var $container = $(this).closest('.yt-video-place'), $url = $container.data('yturl'); $container.append('<iframe src="' + $url + '?rel=0&showinfo=0&autopl


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      50192.168.2.64988864.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:03 UTC698OUTGET /new/wp-includes/js/comment-reply.min.js?ver=2442af1f35cdf4723f5dfe7ada95261d HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:04 UTC306INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:04 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 2981
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:04 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:04 UTC2981INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 64 43 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 49 2c 43 2c 68 2c 45 3d 76 2e 64 6f 63 75 6d 65 6e 74 2c 62 3d 7b 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 43 6c 61 73 73 3a 22 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 54 69 74 6c 65 49 64 3a 22 72 65 70 6c 79 2d 74 69 74 6c 65 22 2c 63 61 6e 63 65 6c 52 65 70 6c 79 49 64 3a 22 63 61 6e 63 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 46 6f 72 6d 49 64 3a 22 63 6f 6d 6d 65 6e 74 66 6f 72 6d 22 2c 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 3a 22 77 70 2d 74
                                      Data Ascii: /*! This file is auto-generated */window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-t


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      51192.168.2.64988764.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:03 UTC508OUTGET /new/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:04 UTC307INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:04 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 13423
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:04 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:04 UTC7885INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 2e 69 31 38 6e 2c 74 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 61 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 6e 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d
                                      Data Ascii: (()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"]
                                      2025-01-15 19:47:04 UTC5538INData Raw: 63 6f 6e 73 74 20 75 3d 28 65 2c 74 29 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 61 20 69 6e 20 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 5b 61 5d 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 24 7b 61 7d 22 5d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 76 61 6c 75 65 3d 22 22 7d 29 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6d 67 2e 77 70 63 66 37 2d 63 61 70 74 63 68 61 2d 24 7b 61 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 3a 22 2c 22 22 29 7d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 6e 29 7d 29 29 3b 63 6f 6e 73 74 20 72 3d 2f 28 5b 30 2d 39 5d 2b 29 5c 2e 28 70 6e 67 7c 67 69 66 7c 6a 70 65 67 29 24 2f 2e
                                      Data Ascii: const u=(e,t)=>{for(const a in t){const n=t[a];e.querySelectorAll(`input[name="${a}"]`).forEach((e=>{e.value=""})),e.querySelectorAll(`img.wpcf7-captcha-${a.replaceAll(":","")}`).forEach((e=>{e.setAttribute("src",n)}));const r=/([0-9]+)\.(png|gif|jpeg)$/.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      52192.168.2.64989064.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:03 UTC501OUTGET /new/wp-content/themes/soledad/js/libs-script.min.js?ver=6.3.1 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:04 UTC308INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:04 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 184335
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:04 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:04 UTC7884INData Raw: 2f 2a 20 4a 61 72 61 6c 6c 61 78 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 2c 69 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 75 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 66 3d 77 69 6e 64
                                      Data Ascii: /* Jarallax */!function(){"use strict";function e(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function t(e,t,i){e.addEventListener(t,i)}function i(e){u=window.innerWidth||document.documentElement.clientWidth,f=wind
                                      2025-01-15 19:47:04 UTC8000INData Raw: 65 78 74 3d 61 3a 65 2e 24 63 6c 69 70 53 74 79 6c 65 73 2e 69 6e 6e 65 72 48 54 4d 4c 3d 61 7d 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 76 65 72 49 6d 61 67 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 65 2e 69 6d 61 67 65 2e 24 63 6f 6e 74 61 69 6e 65 72 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 69 3d 74 2e 68 65 69 67 68 74 2c 6e 3d 65 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2c 6f 3d 22 73 63 72 6f 6c 6c 22 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 74 79 70 65 7c 7c 22 73 63 72 6f 6c 6c 2d 6f 70 61 63 69 74 79 22 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 74 79 70 65 2c 61 3d 30 2c 72 3d 69 2c 6c 3d 30 3b 72 65 74 75 72 6e 20 6f 26 26 28 61 3d 6e 3c 30 3f 6e 2a 4d 61 74 68 2e 6d
                                      Data Ascii: ext=a:e.$clipStyles.innerHTML=a}}},{key:"coverImage",value:function(){var e=this,t=e.image.$container.getBoundingClientRect(),i=t.height,n=e.options.speed,o="scroll"===e.options.type||"scroll-opacity"===e.options.type,a=0,r=i,l=0;return o&&(a=n<0?n*Math.m
                                      2025-01-15 19:47:04 UTC8000INData Raw: 6e 3d 76 6f 69 64 20 30 2c 72 3d 76 6f 69 64 20 30 3b 74 2e 70 6c 61 79 65 72 4f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 73 3d 7b 6f 6e 52 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 6f 70 74 69 6f 6e 73 2e 6d 75 74 65 3f 65 2e 74 61 72 67 65 74 2e 6d 75 74 65 28 29 3a 74 2e 6f 70 74 69 6f 6e 73 2e 76 6f 6c 75 6d 65 26 26 65 2e 74 61 72 67 65 74 2e 73 65 74 56 6f 6c 75 6d 65 28 74 2e 6f 70 74 69 6f 6e 73 2e 76 6f 6c 75 6d 65 29 2c 74 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 70 6c 61 79 26 26 74 2e 70 6c 61 79 28 74 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 54 69 6d 65 29 2c 74 2e 66 69 72 65 28 22 72 65 61 64 79 22 2c 65 29 7d 2c 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 6f 70
                                      Data Ascii: n=void 0,r=void 0;t.playerOptions.events={onReady:function(e){t.options.mute?e.target.mute():t.options.volume&&e.target.setVolume(t.options.volume),t.options.autoplay&&t.play(t.options.startTime),t.fire("ready",e)},onStateChange:function(e){t.options.loop
                                      2025-01-15 19:47:04 UTC8000INData Raw: 20 74 3d 6e 28 74 68 69 73 29 2c 72 3d 6d 28 74 68 69 73 29 3b 72 65 74 75 72 6e 21 74 2e 64 61 74 61 28 61 2e 68 61 6e 64 6c 65 64 4e 61 6d 65 29 26 26 28 74 2e 61 74 74 72 28 61 2e 61 74 74 72 69 62 75 74 65 29 7c 7c 74 2e 61 74 74 72 28 75 29 7c 7c 74 2e 61 74 74 72 28 66 29 7c 7c 63 5b 72 5d 21 3d 3d 65 29 7d 29 2e 64 61 74 61 28 22 70 6c 75 67 69 6e 5f 22 2b 61 2e 6e 61 6d 65 2c 72 29 3b 66 6f 72 28 76 61 72 20 73 3d 30 2c 64 3d 74 2e 6c 65 6e 67 74 68 3b 73 3c 64 3b 73 2b 2b 29 7b 76 61 72 20 41 3d 6e 28 74 5b 73 5d 29 2c 67 3d 6d 28 74 5b 73 5d 29 2c 68 3d 41 2e 61 74 74 72 28 61 2e 69 6d 61 67 65 42 61 73 65 41 74 74 72 69 62 75 74 65 29 7c 7c 6c 3b 67 3d 3d 3d 4e 26 26 68 26 26 41 2e 61 74 74 72 28 75 29 26 26 41 2e 61 74 74 72 28 75 2c 62 28 41
                                      Data Ascii: t=n(this),r=m(this);return!t.data(a.handledName)&&(t.attr(a.attribute)||t.attr(u)||t.attr(f)||c[r]!==e)}).data("plugin_"+a.name,r);for(var s=0,d=t.length;s<d;s++){var A=n(t[s]),g=m(t[s]),h=A.attr(a.imageBaseAttribute)||l;g===N&&h&&A.attr(u)&&A.attr(u,b(A
                                      2025-01-15 19:47:04 UTC8000INData Raw: 6f 78 79 49 6d 61 67 65 3d 6e 65 77 20 49 6d 61 67 65 2c 74 68 69 73 2e 70 72 6f 78 79 49 6d 61 67 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 70 72 6f 78 79 49 6d 61 67 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 74 68 69 73 29 2c 76 6f 69 64 28 74 68 69 73 2e 70 72 6f 78 79 49 6d 61 67 65 2e 73 72 63 3d 74 68 69 73 2e 69 6d 67 2e 73 72 63 29 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 49 73 49 6d 61 67 65 43
                                      Data Ascii: oxyImage=new Image,this.proxyImage.addEventListener("load",this),this.proxyImage.addEventListener("error",this),this.img.addEventListener("load",this),this.img.addEventListener("error",this),void(this.proxyImage.src=this.img.src))},r.prototype.getIsImageC
                                      2025-01-15 19:47:04 UTC8000INData Raw: 20 65 28 74 2c 69 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 74 2c 72 65 71 75 69 72 65 28 22 64 65 73 61 6e 64 72 6f 2d 6d 61 74 63 68 65 73 2d 73 65 6c 65 63 74 6f 72 22 29 29 3a 74 2e 66 69 7a 7a 79 55 49 55 74 69 6c 73 3d 65 28 74 2c 74 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 7b 7d 3b 69 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 74 5b 69 5d 3d 65 5b 69 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 69 2e 6d 6f 64 75 6c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                      Data Ascii: e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("desandro-matches-selector")):t.fizzyUIUtils=e(t,t.matchesSelector)}(window,function(t,e){var i={};i.extend=function(t,e){for(var i in e)t[i]=e[i];return t},i.modulo=function(t,e
                                      2025-01-15 19:47:04 UTC8000INData Raw: 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 22 2c 6c 65 66 74 3a 22 22 2c 72 69 67 68 74 3a 22 22 2c 74 6f 70 3a 22 22 2c 62 6f 74 74 6f 6d 3a 22 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 22 7d 29 7d 2c 6e 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6f 75 74 6c 61 79 65 72 2f 6f 75 74 6c 61 79 65 72 22 2c 5b 22 65 76 2d 65 6d 69 74 74 65 72 2f 65 76 2d 65 6d 69 74 74 65 72 22 2c 22 67 65 74 2d 73 69 7a 65 2f 67 65 74 2d 73 69 7a 65 22 2c 22 66 69 7a 7a 79 2d 75 69 2d 75 74 69 6c 73 2f 75 74 69 6c 73
                                      Data Ascii: tion(){this.css({position:"",left:"",right:"",top:"",bottom:"",transition:"",transform:""})},n}),function(t,e){"use strict";"function"==typeof define&&define.amd?define("outlayer/outlayer",["ev-emitter/ev-emitter","get-size/get-size","fizzy-ui-utils/utils
                                      2025-01-15 19:47:04 UTC8000INData Raw: 75 63 74 6f 72 2e 6e 61 6d 65 73 70 61 63 65 29 7d 2c 73 2e 64 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 6e 2e 67 65 74 51 75 65 72 79 45 6c 65 6d 65 6e 74 28 74 29 3b 76 61 72 20 65 3d 74 26 26 74 2e 6f 75 74 6c 61 79 65 72 47 55 49 44 3b 72 65 74 75 72 6e 20 65 26 26 66 5b 65 5d 7d 2c 73 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 72 28 73 29 3b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 73 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 73 2e 64 65 66 61 75 6c 74 73 29 2c 6e 2e 65 78 74 65 6e 64 28 69 2e 64 65 66 61 75 6c 74 73 2c 65 29 2c 69 2e 63 6f 6d 70 61 74 4f 70 74 69 6f 6e 73 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 73 2e 63 6f 6d 70 61 74 4f 70 74 69 6f 6e 73 29 2c 69 2e 6e 61 6d 65 73 70 61 63 65
                                      Data Ascii: uctor.namespace)},s.data=function(t){t=n.getQueryElement(t);var e=t&&t.outlayerGUID;return e&&f[e]},s.create=function(t,e){var i=r(s);return i.defaults=n.extend({},s.defaults),n.extend(i.defaults,e),i.compatOptions=n.extend({},s.compatOptions),i.namespace
                                      2025-01-15 19:47:04 UTC8000INData Raw: 6c 73 22 29 2c 72 65 71 75 69 72 65 28 22 69 73 6f 74 6f 70 65 2f 6a 73 2f 69 74 65 6d 22 29 2c 72 65 71 75 69 72 65 28 22 69 73 6f 74 6f 70 65 2f 6a 73 2f 6c 61 79 6f 75 74 2d 6d 6f 64 65 22 29 2c 72 65 71 75 69 72 65 28 22 69 73 6f 74 6f 70 65 2f 6a 73 2f 6c 61 79 6f 75 74 2d 6d 6f 64 65 73 2f 6d 61 73 6f 6e 72 79 22 29 2c 72 65 71 75 69 72 65 28 22 69 73 6f 74 6f 70 65 2f 6a 73 2f 6c 61 79 6f 75 74 2d 6d 6f 64 65 73 2f 66 69 74 2d 72 6f 77 73 22 29 2c 72 65 71 75 69 72 65 28 22 69 73 6f 74 6f 70 65 2f 6a 73 2f 6c 61 79 6f 75 74 2d 6d 6f 64 65 73 2f 76 65 72 74 69 63 61 6c 22 29 29 3a 74 2e 49 73 6f 74 6f 70 65 3d 65 28 74 2c 74 2e 4f 75 74 6c 61 79 65 72 2c 74 2e 67 65 74 53 69 7a 65 2c 74 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 74 2e 66 69
                                      Data Ascii: ls"),require("isotope/js/item"),require("isotope/js/layout-mode"),require("isotope/js/layout-modes/masonry"),require("isotope/js/layout-modes/fit-rows"),require("isotope/js/layout-modes/vertical")):t.Isotope=e(t,t.Outlayer,t.getSize,t.matchesSelector,t.fi
                                      2025-01-15 19:47:04 UTC8000INData Raw: 61 72 74 22 2c 5b 6c 5d 29 2e 70 61 72 65 6e 74 28 29 2e 61 64 64 43 6c 61 73 73 28 6c 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 6c 2e 63 75 72 72 65 6e 74 54 6f 70 3d 75 29 7d 7d 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 69 2e 68 65 69 67 68 74 28 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 6e 3d 73 5b 65 5d 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 2e 67 65 74 57 69 64 74 68 46 72 6f 6d 26 26 6e 2e 72 65 73 70 6f 6e 73 69 76 65 57 69 64 74 68 3d 3d 3d 21 30 26 26 6e 2e 73 74 69 63 6b 79 45 6c 65 6d 65 6e 74 2e 63 73 73 28 22 77 69 64 74 68 22 2c 74 28 6e 2e 67 65 74 57 69 64 74 68 46 72 6f 6d 29 2e 77 69 64 74 68 28 29 29 7d 7d 2c 63 3d 7b 69 6e 69 74 3a 66 75 6e 63 74
                                      Data Ascii: art",[l]).parent().addClass(l.className),l.currentTop=u)}}},a=function(){r=i.height();for(var e=0;e<s.length;e++){var n=s[e];"undefined"!=typeof n.getWidthFrom&&n.responsiveWidth===!0&&n.stickyElement.css("width",t(n.getWidthFrom).width())}},c={init:funct


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      53192.168.2.64988964.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:03 UTC691OUTGET /new/wp-content/plugins/mailchimp-for-wp/assets/js/forms.js?ver=4.9.14 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:04 UTC306INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:04 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 6569
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:04 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:04 UTC6569INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 39 38 38 35 3a 65 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 7b 7d 7d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3d 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3f 3f 5b 5d 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3d 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3f 3f 5b 5d 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72
                                      Data Ascii: (()=>{var e={9885:e=>{function t(){this.listeners={}}t.prototype.emit=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listeners[e].forEach((e=>e.apply(null,t)))},t.prototype.on=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listener


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      54192.168.2.64989164.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:04 UTC496OUTGET /new/wp-content/themes/soledad/js/smoothscroll.js?ver=1.0 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:04 UTC306INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:04 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 6104
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:04 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:04 UTC6104INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 41 2e 6b 65 79 62 6f 61 72 64 53 75 70 70 6f 72 74 26 26 6d 28 22 6b 65 79 64 6f 77 6e 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 69 66 28 21 45 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 45 3d 21 30 3b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 63 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 64 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 65 3d 62 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3b 69 66 28 46 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 2e 69 6e 64 65 78 4f 66 28 22 43 53 53 22 29 3e 3d 30 3f 63 3a 62 2c 76 3d 62 2c 61 28 29 2c 74 6f 70 21 3d 73 65 6c 66 29 43 3d 21 30 3b 65
                                      Data Ascii: !function(){function a(){A.keyboardSupport&&m("keydown",e)}function b(){if(!E&&document.body){E=!0;var b=document.body,c=document.documentElement,d=window.innerHeight,e=b.scrollHeight;if(F=document.compatMode.indexOf("CSS")>=0?c:b,v=b,a(),top!=self)C=!0;e


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      55192.168.2.64989864.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:04 UTC784OUTGET /new/wp-content/themes/soledad/images/searchsubmit.png HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/new/wp-content/themes/soledad/style.css?ver=6.3.1
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:04 UTC268INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:04 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 279
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:04 GMT
                                      Connection: close
                                      Content-Type: image/png
                                      2025-01-15 19:47:04 UTC279INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 12 08 03 00 00 00 61 10 7e 65 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 2d 50 4c 54 45 00 00 00 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 99 0d ef 9b 00 00 00 0f 74 52 4e 53 00 fe 9a de 1c ee 85 d3 3f 6b b6 0f 2b c8 53 09 ad a5 72 00 00 00 6d 49 44 41 54 18 d3 8d 90 41 0e c0 20 08 04 05 04 04 b5 ff 7f 6e db 28 c6 f6 24 a7 c9 64 0d 8b 29 9d 4f 16 65 95 bc 99 c2 80 82 40 65 99 c6 fe 06 9a d2 ca 21 d7 f1 9c 25 14 05 a1 86 82 6b 82 51 9d c4 36 41 28 52 1e 44 b8 3a c0 40 84 b6 5a 18 74 2b d6 01 70 eb ea 44 e4 57 df 5d aa ed 59 96 15 b0 fe 6f d5 4f 6e 38 97
                                      Data Ascii: PNGIHDRa~egAMAasRGB-PLTEtRNS?k+SrmIDATA n($d)Oe@e!%kQ6A(RD:@Zt+pDW]YoOn8


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      56192.168.2.64989764.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:04 UTC695OUTGET /?wordfence_lh=1&hid=6248263A18CA548F1F807C8AE3708090&r=0.9278221251067214 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:05 UTC520INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:04 GMT
                                      Server: Apache
                                      Link: <https://www.cuindependent.com/wp-json/>; rel="https://api.w.org/", <https://www.cuindependent.com/wp-json/wp/v2/pages/94002>; rel="alternate"; title="JSON"; type="application/json", <https://www.cuindependent.com/>; rel=shortlink
                                      Connection: close
                                      X-Robots-Tag: noindex
                                      Cache-Control: private, must-revalidate
                                      Expires: Fri, 14 Feb 2025 19:47:04 GMT
                                      Vary: Accept-Encoding
                                      Content-Length: 0
                                      Content-Type: text/javascript;charset=UTF-8


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      57192.168.2.64990064.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:04 UTC495OUTGET /new/wp-content/themes/soledad/js/post-like.js?ver=6.3.1 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:04 UTC305INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:04 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 922
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:04 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:04 UTC922INData Raw: 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 09 6a 51 75 65 72 79 28 20 27 62 6f 64 79 27 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 27 2e 70 65 6e 63 69 2d 70 6f 73 74 2d 6c 69 6b 65 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 20 65 76 65 6e 74 20 29 20 7b 0a 09 09 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 09 09 76 61 72 20 24 74 68 69 73 20 3d 20 6a 51 75 65 72 79 28 20 74 68 69 73 20 29 2c 0a 09 09 09 70 6f 73 74 5f 69 64 20 3d 20 24 74 68 69 73 2e 64 61 74 61 28 20 22 70 6f 73 74 5f 69 64 22 20 29 2c 0a 09 09 09 6c 69 6b 65 5f 74 65 78 74 20 3d 20 24 74 68 69 73 2e 64 61 74 61 28 20 22 6c 69 6b 65 22 20 29 2c 0a 09 09 09 75 6e 6c 69 6b 65 5f 74
                                      Data Ascii: jQuery( document ).ready( function ($) {jQuery( 'body' ).on( 'click', '.penci-post-like', function ( event ) {event.preventDefault();var $this = jQuery( this ),post_id = $this.data( "post_id" ),like_text = $this.data( "like" ),unlike_t


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      58192.168.2.64989964.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:04 UTC493OUTGET /new/wp-content/themes/soledad/js/more-post.js?ver=1.0 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:04 UTC306INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:04 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 8425
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:04 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:04 UTC7886INData Raw: 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 20 28 20 24 20 29 20 7b 0d 0a 09 76 61 72 20 6f 66 66 73 65 74 3b 0d 0a 09 6a 51 75 65 72 79 28 20 27 62 6f 64 79 27 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 27 2e 70 65 6e 63 69 2d 61 6a 61 78 2d 6d 6f 72 65 2d 63 6c 69 63 6b 20 2e 70 65 6e 63 69 2d 61 6a 61 78 2d 6d 6f 72 65 2d 62 75 74 74 6f 6e 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 20 65 76 65 6e 74 20 29 20 7b 0d 0a 09 09 69 66 20 28 20 21 24 28 20 74 68 69 73 20 29 2e 68 61 73 43 6c 61 73 73 28 20 27 6c 6f 61 64 69 6e 67 2d 70 6f 73 74 73 27 20 29 20 29 20 7b 0d 0a 09 09 09 76 61 72 20 24 74 68 69 73 20 3d 20 24 28 20 74 68 69 73 20 29 2c 0d 0a 09 09 09 09 6c 61 79 6f 75 74 20 3d 20 24 74 68
                                      Data Ascii: jQuery( document ).ready( function ( $ ) {var offset;jQuery( 'body' ).on( 'click', '.penci-ajax-more-click .penci-ajax-more-button', function ( event ) {if ( !$( this ).hasClass( 'loading-posts' ) ) {var $this = $( this ),layout = $th
                                      2025-01-15 19:47:04 UTC539INData Raw: 0a 09 09 09 09 09 09 09 09 7d 29 3b 0d 0a 09 09 09 09 09 09 09 7d 20 2f 2f 20 69 66 20 73 74 69 63 6b 79 0d 0a 09 09 09 09 09 09 7d 0d 0a 0d 0a 09 09 09 09 09 09 24 74 68 69 73 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 20 27 6c 6f 61 64 69 6e 67 2d 70 6f 73 74 73 27 20 29 3b 0d 0a 0d 0a 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 09 09 24 28 20 22 2e 70 65 6e 63 69 2d 61 6a 61 78 2d 6d 6f 72 65 2d 62 75 74 74 6f 6e 20 2e 61 6a 61 78 2d 6d 6f 72 65 2d 74 65 78 74 22 20 29 2e 74 65 78 74 28 20 6d 65 73 20 29 3b 0d 0a 09 09 09 09 09 09 24 28 20 22 2e 70 65 6e 63 69 2d 61 6a 61 78 2d 6d 6f 72 65 2d 62 75 74 74 6f 6e 20 69 22 20 29 2e 72 65 6d 6f 76 65 28 29 3b 0d 0a 09 09 09 09 09 09 24 74 68 69 73 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 20 27 6c 6f
                                      Data Ascii: });} // if sticky}$this.removeClass( 'loading-posts' );} else {$( ".penci-ajax-more-button .ajax-more-text" ).text( mes );$( ".penci-ajax-more-button i" ).remove();$this.removeClass( 'lo


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      59192.168.2.64990164.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:04 UTC490OUTGET /new/wp-content/themes/soledad/js/main.js?ver=6.3.1 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:04 UTC307INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:04 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 29469
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:04 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:04 UTC7885INData Raw: 2f 2a 20 67 6c 6f 62 61 6c 20 50 45 4e 43 49 4c 4f 43 41 4c 49 5a 45 20 2a 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 09 76 61 72 20 50 45 4e 43 49 20 3d 20 50 45 4e 43 49 20 7c 7c 20 7b 7d 3b 0d 0a 0d 0a 09 2f 2a 20 47 65 6e 65 72 61 6c 20 66 75 6e 63 74 69 6f 6e 73 0d 0a 09 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0d 0a 09 50 45 4e 43 49 2e 67 65 6e 65 72 61 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 09 2f 2f 20 54 6f 70 20 73 65 61 72 63 68 0d 0a 09 09 24 28 20 27 23 74 6f 70 2d 73 65 61 72 63 68 20 61 2e 73 65 61
                                      Data Ascii: /* global PENCILOCALIZE */(function($) {"use strict";var PENCI = PENCI || {};/* General functions ---------------------------------------------------------------*/PENCI.general = function () {// Top search$( '#top-search a.sea
                                      2025-01-15 19:47:04 UTC8000INData Raw: 09 09 09 09 24 6e 61 76 20 3d 20 74 72 75 65 2c 0d 0a 09 09 09 09 09 24 6c 6f 6f 70 20 3d 20 74 72 75 65 2c 0d 0a 09 09 09 09 09 24 72 74 6c 20 3d 20 66 61 6c 73 65 2c 0d 0a 09 09 09 09 09 24 64 61 74 61 61 75 74 6f 20 3d 20 24 74 68 69 73 2e 64 61 74 61 28 20 27 61 75 74 6f 27 20 29 2c 0d 0a 09 09 09 09 09 24 69 74 65 6d 73 5f 64 65 73 6b 74 6f 70 20 3d 20 31 2c 0d 0a 09 09 09 09 09 24 69 74 65 6d 73 5f 74 61 62 6c 65 74 20 3d 20 31 2c 0d 0a 09 09 09 09 09 24 69 74 65 6d 73 5f 74 61 62 73 6d 61 6c 6c 20 3d 20 31 2c 0d 0a 09 09 09 09 09 24 73 70 65 65 64 20 3d 20 36 30 30 2c 0d 0a 09 09 09 09 09 24 69 74 65 6d 20 3d 20 31 2c 0d 0a 09 09 09 09 09 24 61 75 74 6f 74 69 6d 65 20 3d 20 35 30 30 30 2c 0d 0a 09 09 09 09 09 24 64 61 74 61 6c 61 7a 79 20 3d 20 66
                                      Data Ascii: $nav = true,$loop = true,$rtl = false,$dataauto = $this.data( 'auto' ),$items_desktop = 1,$items_tablet = 1,$items_tabsmall = 1,$speed = 600,$item = 1,$autotime = 5000,$datalazy = f
                                      2025-01-15 19:47:04 UTC8000INData Raw: 3a 20 74 72 75 65 2c 0d 0a 09 09 09 09 63 6c 6f 73 65 42 74 6e 49 6e 73 69 64 65 20 20 20 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 09 63 6c 6f 73 65 4f 6e 43 6f 6e 74 65 6e 74 43 6c 69 63 6b 3a 20 74 72 75 65 0d 0a 09 09 09 7d 20 29 3b 0d 0a 09 09 7d 20 2f 2f 20 69 66 20 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 20 65 78 69 73 74 73 0d 0a 09 7d 0d 0a 0d 0a 09 2f 2a 20 4d 61 73 6f 6e 72 79 20 6c 61 79 6f 75 74 0d 0a 09 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0d 0a 09 50 45 4e 43 49 2e 6d 61 73 6f 6e 72 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 24 28 77 69 6e 64 6f 77 29 2e 6c 6f
                                      Data Ascii: : true,closeBtnInside : false,closeOnContentClick: true} );} // if magnificPopup exists}/* Masonry layout ----------------------------------------------------------------*/PENCI.masonry = function() {$(window).lo
                                      2025-01-15 19:47:04 UTC5584INData Raw: 74 74 6f 6e 5f 6c 6f 61 64 2e 63 6c 6f 73 65 73 74 28 20 27 2e 77 72 61 70 70 65 72 2d 70 65 6e 63 69 2d 70 6f 72 74 66 6f 6c 69 6f 27 20 29 2e 66 69 6e 64 28 20 27 2e 70 65 6e 63 69 2d 70 6f 72 74 66 6f 6c 69 6f 2d 66 69 6c 74 65 72 20 6c 69 2e 61 63 74 69 76 65 27 20 29 2e 61 64 64 43 6c 61 73 73 28 20 27 6c 6f 61 64 6d 6f 72 65 2d 66 69 6e 69 73 68 27 20 29 3b 0d 0a 0d 0a 09 09 09 09 09 73 65 74 54 69 6d 65 6f 75 74 28 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 09 09 09 09 09 24 62 75 74 74 6f 6e 5f 6c 6f 61 64 2e 70 61 72 65 6e 74 28 29 2e 70 61 72 65 6e 74 28 29 2e 68 69 64 65 28 29 3b 0d 0a 09 09 09 09 09 09 24 62 75 74 74 6f 6e 5f 6c 6f 61 64 2e 66 69 6e 64 28 20 27 2e 61 6a 61 78 2d 6d 6f 72 65 2d 74 65 78 74 27 20 29 2e 68 74 6d 6c 28 20
                                      Data Ascii: tton_load.closest( '.wrapper-penci-portfolio' ).find( '.penci-portfolio-filter li.active' ).addClass( 'loadmore-finish' );setTimeout( function () {$button_load.parent().parent().hide();$button_load.find( '.ajax-more-text' ).html(


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      60192.168.2.64990264.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:04 UTC525OUTGET /new/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.13.0 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:05 UTC307INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:04 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 20074
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:04 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:05 UTC7885INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d
                                      Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: startdocument.documentElement.className+=
                                      2025-01-15 19:47:05 UTC8000INData Raw: 72 65 63 74 69 6f 6e 4e 61 76 3a 21 30 2c 64 69 72 65 63 74 69 6f 6e 4e 61 76 48 69 64 65 3a 21 30 2c 63 6f 6e 74 72 6f 6c 4e 61 76 3a 21 30 2c 6b 65 79 62 6f 61 72 64 4e 61 76 3a 21 31 2c 70 61 75 73 65 4f 6e 48 6f 76 65 72 3a 21 30 2c 6d 61 6e 75 61 6c 41 64 76 61 6e 63 65 3a 21 31 2c 70 72 65 76 54 65 78 74 3a 22 50 72 65 76 22 2c 6e 65 78 74 54 65 78 74 3a 22 4e 65 78 74 22 7d 29 29 3a 74 68 69 73 5f 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 77 70 62 5f 69 6d 61 67 65 5f 67 72 69 64 22 29 26 26 28 6a 51 75 65 72 79 2e 66 6e 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 3f 24 69 6d 61 67 65 73 47 72 69 64 3d 74 68 69 73 5f 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 77 70 62 5f 69 6d 61 67 65 5f 67 72 69 64 5f 75 6c 22 29 2e 69 6d 61 67 65 73 4c
                                      Data Ascii: rectionNav:!0,directionNavHide:!0,controlNav:!0,keyboardNav:!1,pauseOnHover:!0,manualAdvance:!1,prevText:"Prev",nextText:"Next"})):this_element.hasClass("wpb_image_grid")&&(jQuery.fn.imagesLoaded?$imagesGrid=this_element.find(".wpb_image_grid_ul").imagesL
                                      2025-01-15 19:47:05 UTC4189INData Raw: 28 22 72 65 73 69 7a 65 41 63 74 69 6f 6e 22 29 2c 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 70 61 72 65 6e 74 73 28 22 2e 69 73 6f 74 6f 70 65 22 29 2e 6c 65 6e 67 74 68 29 26 26 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 70 61 72 65 6e 74 73 28 22 2e 69 73 6f 74 6f 70 65 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 69 73 6f 74 6f 70 65 28 22 6c 61 79 6f 75 74 22 29 7d 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 69 6e 69 74 56 69 64 65 6f 42 61 63 6b 67 72 6f 75 6e 64 73 26 26 28 77 69 6e 64 6f 77 2e 69 6e 69 74 56 69 64 65 6f 42 61 63 6b 67 72 6f 75 6e 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 77 69 6e
                                      Data Ascii: ("resizeAction"),ui.newPanel.parents(".isotope").length)&&ui.newPanel.parents(".isotope").each(function(){jQuery(this).isotope("layout")})}),"function"!=typeof window.initVideoBackgrounds&&(window.initVideoBackgrounds=function(){return window.console&&win


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      61192.168.2.64990364.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:04 UTC701OUTGET /new/wp-includes/js/wp-emoji-release.min.js?ver=2442af1f35cdf4723f5dfe7ada95261d HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:05 UTC307INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:04 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 18726
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:04 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:05 UTC7885INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                      Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                      2025-01-15 19:47:05 UTC8000INData Raw: 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 7c 5c 75
                                      Data Ascii: e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\udef1\ud83c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\u200d\u2764\ufe0f\u200d\ud83d\udc68|\u
                                      2025-01-15 19:47:05 UTC2841INData Raw: 7b 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b 7d 2c 63 2e 77 70 2e 65 6d 6f 6a 69 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e
                                      Data Ascii: {c.wp=c.wp||{},c.wp.emoji=new function(){var n,u,e=c.MutationObserver||c.WebKitMutationObserver||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeature||a.implementation


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      62192.168.2.64990664.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:05 UTC735OUTGET /new/wp-content/uploads/2017/09/CUILOGO-white-mini.png HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:05 UTC270INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:05 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 32699
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:05 GMT
                                      Connection: close
                                      Content-Type: image/png
                                      2025-01-15 19:47:05 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 3b aa 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                      Data Ascii: PNGIHDRxpHYs.#.#x?v;iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                      2025-01-15 19:47:05 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                      Data Ascii:
                                      2025-01-15 19:47:05 UTC8000INData Raw: 22 a2 00 10 11 11 11 05 80 88 88 88 28 00 44 44 44 44 01 20 22 22 22 0a 00 11 11 11 51 00 88 88 88 88 02 40 44 44 44 14 00 22 22 22 a2 00 10 11 11 11 05 80 88 88 88 28 00 44 44 44 44 01 20 22 22 22 0a 00 11 11 11 51 00 88 88 88 88 02 40 44 44 44 01 20 22 22 22 0a 00 11 11 11 51 00 88 88 88 88 02 40 44 44 44 b2 cf d5 26 c8 26 cb b2 70 6c 1b 2c 1b 0b 0b 83 05 58 18 c3 13 7f 75 fe d9 7c df ff 06 18 ec ce ff 2b 96 05 90 9e fc b7 06 63 12 92 24 d5 c6 16 11 51 00 c8 e9 e6 38 0e 8e ed 62 b0 30 a9 45 9c 80 65 d9 b8 8e 8b e3 d8 94 0a 39 4a c5 1c f9 bc 47 3e e7 52 c8 7b 14 0b 1e 9e eb 90 cb b9 f8 9e 43 9a 9a ef 38 f1 77 4e fe cd 56 44 14 25 84 51 4c b3 15 d1 6c 45 04 61 4c b3 15 52 6f 06 04 41 84 65 a5 c4 71 8c 65 19 5c 07 b0 52 20 25 49 e2 ff f0 df 15 11 11 05 80
                                      Data Ascii: "(DDDD """Q@DDD"""(DDDD """Q@DDD """Q@DDD&&pl,Xu|+c$Q8b0Ee9JG>R{C8wNVD%QLlEaLRoAeqe\R %I
                                      2025-01-15 19:47:05 UTC8000INData Raw: 7b 88 b5 c3 3d b4 33 32 9a ca e7 5c e6 17 9a cc 2d 34 4e fb f5 54 db 82 c5 6a 9b f9 4a 93 9c 9f bd 13 68 a3 19 70 fe 39 ab 19 19 ee c3 b1 bd cc 7d 7e cf f3 e9 eb 29 b3 ed ec a1 cc 2c 5a 65 59 9d c7 86 a7 e7 1a 27 5f 26 95 e1 eb 2f a2 00 78 6a 47 25 09 33 73 0d 5a ad 08 3b 63 ab ab 59 16 54 aa 01 97 5e 34 c2 c6 75 03 d8 b6 9f a9 cf ef fb 39 7a ba ca 5c be 7d 04 8c 21 2b 03 13 df 73 98 99 6f b0 50 69 9d f6 e9 54 db 36 cc 2d 34 98 5f 68 9d 5c 56 37 5b aa b5 80 73 b6 ac e2 dc b3 56 11 46 59 7c 94 d1 e1 ac 8d 83 6c 3f 6f 0d 8b d5 76 66 66 2d a2 28 61 7a b6 4e 9a ea e4 2f 0a 80 27 b8 8e c5 d4 4c 9d d9 85 06 f9 0c 8e a8 2a b5 36 db b6 ae e6 8a 8b 47 08 42 2b 53 97 31 e2 d8 e5 82 73 86 79 d6 33 d6 33 bb d0 cc cc 7a cc ae eb 70 fc 44 8d 46 b3 4d 12 9f de 75 0b d2
                                      Data Ascii: {=32\-4NTjJhp9}~),ZeY'_&/xjG%3sZ;cYT^4u9z\}!+soPiT6-4_h\V7[sVFY|l?ovff-(azN/'L*6GB+S1sy33zpDFMu
                                      2025-01-15 19:47:05 UTC777INData Raw: be 67 93 cf 79 e4 7c 87 38 31 d8 16 74 95 73 04 61 4c ab 1d e3 d8 16 58 16 cd 56 48 18 26 9d cb 0c ad 88 46 33 a4 de 0c a9 d6 db 54 6b ed ce 3d 09 f5 36 cd 76 00 c6 90 9a 04 d7 01 db 4e 31 26 25 4e 14 ab 22 0a 80 65 c6 b2 2c 6c eb d4 f4 be f5 c4 75 7c 73 6a ec 64 59 58 58 18 93 3e 31 c9 da f9 f7 27 ff c9 18 0c 46 a3 21 79 5a 66 b4 2c cb 7e 22 5e 93 f4 d4 3b 20 3a 7b a1 65 d9 27 ff 6e 7d db e3 b0 96 65 75 f6 4e f3 ad 97 05 3a fb e9 a9 fd 15 3a b1 60 d9 60 db 06 93 a6 40 e7 c4 af 1b f7 44 be 7f 00 e8 31 c0 65 c2 18 43 62 f4 aa 5c 59 7a 92 24 01 92 ef b3 ef 7e fb df bf 39 a3 60 93 fe 00 af da 4e 4d e7 3f 9f 68 f7 17 f9 a1 28 00 44 64 69 86 83 66 a3 44 9e 56 b6 36 81 88 88 88 02 40 44 44 44 14 00 22 22 22 a2 00 10 11 11 11 05 80 88 88 88 28 00 44 44 44 44 01
                                      Data Ascii: gy|81tsaLXVH&F3Tk=6vN1&%N"e,lu|sjdYXX>1'F!yZf,~"^; :{e'n}euN::``@D1eCb\Yz$~9`NM?h(DdifDV6@DDD"""(DDDD


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      63192.168.2.64990564.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:05 UTC516OUTGET /new/wp-includes/js/comment-reply.min.js?ver=2442af1f35cdf4723f5dfe7ada95261d HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:05 UTC306INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:05 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 2981
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:05 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:05 UTC2981INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 64 43 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 49 2c 43 2c 68 2c 45 3d 76 2e 64 6f 63 75 6d 65 6e 74 2c 62 3d 7b 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 43 6c 61 73 73 3a 22 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 54 69 74 6c 65 49 64 3a 22 72 65 70 6c 79 2d 74 69 74 6c 65 22 2c 63 61 6e 63 65 6c 52 65 70 6c 79 49 64 3a 22 63 61 6e 63 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 46 6f 72 6d 49 64 3a 22 63 6f 6d 6d 65 6e 74 66 6f 72 6d 22 2c 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 3a 22 77 70 2d 74
                                      Data Ascii: /*! This file is auto-generated */window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-t


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      64192.168.2.64990864.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:05 UTC747OUTGET /new/wp-content/uploads/2013/12/Letter-from-the-editor-780x516.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:05 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:05 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 27556
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:05 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:05 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 02 04 03 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                      2025-01-15 19:47:05 UTC8000INData Raw: d9 7f ec f5 c2 0a ef 3e 17 ff 00 cc 4b fe d9 7f ec f5 54 fe 24 63 8d fe 04 be 5f 99 de 01 5e 6b f1 1b fe 43 f1 ff 00 d7 ba ff 00 36 af 4b 5a f3 6f 88 bf f2 1f 4f fa f7 5f e6 d5 ad 6f 84 f3 b2 df e3 7c 8e 5c 53 80 a4 14 a0 57 21 f4 68 70 af 67 d1 7f e4 0f 63 ff 00 5e f1 ff 00 e8 22 bc 60 57 b4 68 df f2 07 b1 ff 00 af 78 ff 00 f4 11 5b 50 dd 9e 66 6d f0 c4 ba 2b c4 0f de 3f 5a f6 fa f1 12 3e 63 f5 a3 11 d0 32 7f b7 f2 fd 43 a5 77 5f 0c c7 1a 8f fd b2 ff 00 d9 ab 86 03 35 dd 7c 35 fb ba 8f d6 2f fd 9a b2 a5 f1 a3 d0 cc 57 fb 34 be 5f 9a 3b 6a f3 4f 1c ff 00 c8 c3 2f fb 89 fc ab d3 31 5c 07 8c 34 7d 42 f3 5c 92 6b 7b 39 e5 8c a2 80 c8 84 8e 95 bd 75 78 e8 79 79 4c 94 6b 5e 4e da 7f 91 ca 62 94 0a d1 1e 1d d5 ff 00 e8 1d 75 ff 00 7e cd 32 e3 46 d4 6d 22 69 ae
                                      Data Ascii: >KT$c_^kC6KZoO_o|\SW!hpgc^"`Whx[Pfm+?Z>c2Cw_5|5/W4_;jO/1\4}B\k{9uxyyLk^Nbu~2Fm"i
                                      2025-01-15 19:47:05 UTC8000INData Raw: b4 55 8b da 36 b9 73 a1 4f 24 d6 c9 13 b4 8b b0 89 01 23 19 cf 62 2b 58 fc 42 d5 7f e7 85 97 fd f0 df fc 55 73 26 9a 6a 94 9a d8 c2 a5 0a 73 77 92 d4 d0 d7 3c 41 75 af 18 5a e9 21 4f 28 10 be 58 23 ae 33 9c 93 e9 50 69 3a bc fa 2d d1 b9 b7 48 dd ca 14 c4 80 91 83 8f 42 3d 2a a1 a6 9a 77 77 b8 bd 9c 54 79 2d a1 d2 1f 88 3a af fc f0 b2 ff 00 be 1b ff 00 8a a6 9f 88 3a a6 3f d4 59 7f df 0d ff 00 c5 57 36 69 a7 a5 57 3c bb 9c ef 0d 4b f9 4e 90 fc 40 d5 0f fc b0 b2 ff 00 be 1b ff 00 8a a6 1f 1f ea 9f f3 c2 cf fe f8 6f fe 2a b9 ba 69 a7 ce fb 90 f0 d4 ff 00 94 bd ad 6b 77 3a dc b1 c9 72 91 21 8d 76 8f 2c 11 fc c9 ac d3 4e 34 d3 45 ee 35 15 15 64 36 9a 7a d3 a9 a6 99 2c 4a 69 a7 53 68 44 31 a6 9b 4e a6 d5 22 07 8a 70 a6 8a 77 6a 45 21 69 c2 9b 4f 1d 29 16 85 14
                                      Data Ascii: U6sO$#b+XBUs&jsw<AuZ!O(X#3Pi:-HB=*wwTy-::?YW6iW<KN@o*ikw:r!v,N4E5d6z,JiShD1N"pwjE!iO)
                                      2025-01-15 19:47:05 UTC3635INData Raw: 4c cd b1 0d 34 d2 9a 69 34 cc d8 86 9a 69 4d 34 d3 21 b1 0d 34 9a 53 4d f7 a6 66 d8 86 9a 69 49 a6 9a 66 6d 88 69 a6 94 d3 4d 51 0c 0d 30 9a 71 a6 9a 0c d8 84 d3 29 cd 4d 35 44 31 a6 90 d2 d3 4d 32 18 86 98 69 c6 9b 4c 86 25 34 9a 71 a6 9a 66 6c 43 4d 34 ad 49 4d 10 c6 9a 4a 53 49 41 0c 51 4e a6 d2 8a 63 43 c1 a5 14 d0 69 d5 25 a1 c2 96 9a 29 c2 91 68 78 a5 14 c0 69 d4 8d 10 fa 70 a6 0a 70 34 8b 43 d6 9c 29 82 9c 3a 52 2d 31 e2 9c 29 82 9c 29 16 87 0a 70 34 c1 4e a4 68 87 8a 77 bd 30 1a 70 34 8b 4c 78 a7 0a 60 a7 0a 46 89 8f 06 9c 29 80 d3 81 a4 5a 63 c5 38 73 51 83 4e 07 14 8d 13 1e 0d 38 53 29 c0 d2 34 4c 78 34 ec d3 05 38 1a 45 a6 3c 1a 70 35 18 34 e0 69 16 98 f1 4e 06 a3 07 14 e1 48 b4 c7 e6 9c 0d 30 1a 5c d2 29 31 f9 a7 03 4c 06 97 34 8b 4c 7e 69 41
                                      Data Ascii: L4i4iM4!4SMfiIfmiMQ0q)M5D1M2iL%4qflCM4IMJSIAQNcCi%)hxipp4C):R-1))p4Nhw0p4Lx`F)Zc8sQN8S)4Lx48E<p54iNH0\)1L4L~iA


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      65192.168.2.64990764.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:05 UTC743OUTGET /new/wp-content/uploads/2017/09/cropped-CUILOGO-white-mini.png HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:05 UTC270INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:05 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 18320
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:05 GMT
                                      Connection: close
                                      Content-Type: image/png
                                      2025-01-15 19:47:05 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 20 00 49 44 41 54 78 9c ec dd 79 9c 9e 77 5d ef ff d7 b5 de db ec 33 49 26 c9 64 ed 9e b6 b4 a5 2d 4b 8b 6c 95 5d 04 04 f1 a8 c8 a2 b8 1c 14 01 39 82 e2 82 fe 5c 0e 82 8a 47 8f 88 8a 47 54 14 b5 52 76 81 82 94 d2 85 ee 7b da 26 cd 3a c9 4c 26 b3 cf dc eb b5 7e 7f 7f dc 49 2d d0 96 d0 24 73 cf 75 5f ef e7 e3 c1 83 47 1f 85 cc 67 72 5f f7 f7 fb be be ab 05 1c 02 fa 10 11 11 91 bc 58 b6 00 d3 e9 2a 44 44 44 64 65 d9 c0 72 a7 8b 10 11 11 91 15 b5 6c 77 ba 02 11 11 11 59 79 0a 00 22 22 22 39 a4 00 20 22 22 92 43 0a 00 22 22 22 39 a4 00 20 22 22 92 43 0a 00 22 22 22 39 a4 00 20 22 22 92 43 0a 00 22 22 22 39 a4 00 20 22 22 92 43 0a 00 22 22 22 39 a4 00 20 22
                                      Data Ascii: PNGIHDRx IDATxyw]3I&d-Kl]9\GGTRv{&:L&~I-$su_Ggr_X*DDDderlwYy"""9 ""C"""9 ""C"""9 ""C"""9 ""C"""9 "
                                      2025-01-15 19:47:05 UTC8000INData Raw: 04 09 ad 20 5e d1 46 35 49 53 92 24 cd 64 43 de 89 c0 74 fa 58 14 0a 2e e5 a2 4f 92 a4 9d 2e e6 84 65 e0 ab 25 ab 5c b6 7b 9b c7 30 c6 10 27 69 26 bf 14 c6 18 3c d7 e9 74 19 a7 90 21 49 53 4c 46 fa 07 db b6 08 a3 84 30 8a 57 ee 87 5a d0 6c 85 34 5b 31 4e c6 42 5f 1c a7 94 8a 2e a5 a2 db e9 52 4e 0d 03 ae 6d e1 ba 4e 26 02 2b 58 a4 26 a5 7e ec 85 27 1b 35 cb 6a d4 25 df 60 c0 18 82 30 c6 18 83 05 64 e9 2b 61 0c 38 8e 7d 2c 04 64 a4 d7 7c 02 96 65 e1 d8 0e 05 cf c1 24 d9 f8 14 6c db 22 8e 53 e2 38 59 d1 b7 f1 34 35 99 9e fa e9 a6 8e c7 90 ad df c7 18 8e 8d 56 64 a7 66 59 7d b2 f5 ea f1 24 8c 31 34 5a 11 49 6a 32 d7 87 c6 49 4a b9 e4 51 2a f9 5d f1 75 f6 7d 97 72 d9 cf 4c e7 e6 38 16 cd 56 44 b3 15 61 ad d0 27 60 5b d0 0a 62 82 20 c6 71 b2 f5 35 34 b4 43 53
                                      Data Ascii: ^F5IS$dCtX.O.e%\{0'i&<t!ISLF0WZl4[1NB_.RNmN&+X&~'5j%`0d+a8},d|e$l"S8Y45VdfY}$14ZIj2IJQ*]u}rL8VDa'`[b q54CS
                                      2025-01-15 19:47:05 UTC2398INData Raw: be fc 85 63 fa e6 d7 4f e9 b7 5f 38 a1 93 c7 67 b4 7e b7 af 8d f6 60 e7 ef e8 13 e7 9c 2a 95 50 b3 d3 4d 59 63 f4 fe c5 25 bd f2 83 2b 7a e5 f5 39 5d b9 7e 47 d5 aa 53 18 72 b9 1f 7b 1b 01 70 8f 15 ce a9 d7 ef ca 18 69 34 2a f4 cf 3f b8 a0 ef bf 75 4d a7 9f 7c 44 5f 79 fe 98 5e fc e2 31 9d 7e e2 11 8d b7 aa da dc 1c a9 bd 39 50 92 15 7a 58 f6 af db 07 8b 7a 2d d2 d4 44 5d 81 35 ba b9 74 57 7f f7 8f d7 f5 c6 4f 17 f4 e3 33 0b 5a 58 5c 53 25 76 0a 83 44 c3 11 67 fc bb 69 7b 4d fa 34 cd f5 2f af 5f d0 0f df b9 ae 67 9f 3e ac 97 be f2 b8 be f6 1b 8f e9 b3 27 66 65 24 ad 6e f4 d4 1f a4 0f 75 0c 38 27 45 a1 d5 c4 78 4d 63 cd 8a d6 d6 7b 7a ed cd 39 bd fa a3 6b fa d1 4f e6 75 e3 d6 9a aa 55 a7 38 1e a9 3f 60 2d 8a 87 81 b5 7e 3f 08 47 00 fc 8a 38 27 f5 06 e5 3d
                                      Data Ascii: cO_8g~`*PMYc%+z9]~GSr{pi4*?uM|D_y^1~9PzXz-D]5tWO3ZX\S%vDgi{M4/_g>'fe$nu8'ExMc{z9kOuU8?`-~?G8'=


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      66192.168.2.64990964.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:05 UTC509OUTGET /new/wp-content/plugins/mailchimp-for-wp/assets/js/forms.js?ver=4.9.14 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:05 UTC306INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:05 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 6569
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:05 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:05 UTC6569INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 39 38 38 35 3a 65 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 7b 7d 7d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3d 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3f 3f 5b 5d 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3d 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3f 3f 5b 5d 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72
                                      Data Ascii: (()=>{var e={9885:e=>{function t(){this.listeners={}}t.prototype.emit=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listeners[e].forEach((e=>e.apply(null,t)))},t.prototype.on=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listener


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      67192.168.2.64991464.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:05 UTC493OUTGET /new/wp-content/themes/soledad/images/searchsubmit.png HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:05 UTC268INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:05 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 279
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:05 GMT
                                      Connection: close
                                      Content-Type: image/png
                                      2025-01-15 19:47:05 UTC279INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 12 08 03 00 00 00 61 10 7e 65 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 2d 50 4c 54 45 00 00 00 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 c5 99 0d ef 9b 00 00 00 0f 74 52 4e 53 00 fe 9a de 1c ee 85 d3 3f 6b b6 0f 2b c8 53 09 ad a5 72 00 00 00 6d 49 44 41 54 18 d3 8d 90 41 0e c0 20 08 04 05 04 04 b5 ff 7f 6e db 28 c6 f6 24 a7 c9 64 0d 8b 29 9d 4f 16 65 95 bc 99 c2 80 82 40 65 99 c6 fe 06 9a d2 ca 21 d7 f1 9c 25 14 05 a1 86 82 6b 82 51 9d c4 36 41 28 52 1e 44 b8 3a c0 40 84 b6 5a 18 74 2b d6 01 70 eb ea 44 e4 57 df 5d aa ed 59 96 15 b0 fe 6f d5 4f 6e 38 97
                                      Data Ascii: PNGIHDRa~egAMAasRGB-PLTEtRNS?k+SrmIDATA n($d)Oe@e!%kQ6A(RD:@Zt+pDW]YoOn8


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      68192.168.2.64991564.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:05 UTC519OUTGET /new/wp-includes/js/wp-emoji-release.min.js?ver=2442af1f35cdf4723f5dfe7ada95261d HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:05 UTC307INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:05 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 18726
                                      Cache-Control: private
                                      Expires: Thu, 15 Jan 2026 19:47:05 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-01-15 19:47:05 UTC7885INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                      Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                      2025-01-15 19:47:06 UTC8000INData Raw: 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 7c 5c 75
                                      Data Ascii: e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\udef1\ud83c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\u200d\u2764\ufe0f\u200d\ud83d\udc68|\u
                                      2025-01-15 19:47:06 UTC2841INData Raw: 7b 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b 7d 2c 63 2e 77 70 2e 65 6d 6f 6a 69 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e
                                      Data Ascii: {c.wp=c.wp||{},c.wp.emoji=new function(){var n,u,e=c.MutationObserver||c.WebKitMutationObserver||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeature||a.implementation


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      69192.168.2.64991664.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:06 UTC513OUTGET /?wordfence_lh=1&hid=6248263A18CA548F1F807C8AE3708090&r=0.9278221251067214 HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:06 UTC520INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:06 GMT
                                      Server: Apache
                                      Link: <https://www.cuindependent.com/wp-json/>; rel="https://api.w.org/", <https://www.cuindependent.com/wp-json/wp/v2/pages/94002>; rel="alternate"; title="JSON"; type="application/json", <https://www.cuindependent.com/>; rel=shortlink
                                      Connection: close
                                      X-Robots-Tag: noindex
                                      Cache-Control: private, must-revalidate
                                      Expires: Fri, 14 Feb 2025 19:47:06 GMT
                                      Vary: Accept-Encoding
                                      Content-Length: 0
                                      Content-Type: text/javascript;charset=UTF-8


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      70192.168.2.64992164.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:06 UTC493OUTGET /new/wp-content/uploads/2017/09/CUILOGO-white-mini.png HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:06 UTC270INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:06 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 32699
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:06 GMT
                                      Connection: close
                                      Content-Type: image/png
                                      2025-01-15 19:47:06 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 3b aa 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                      Data Ascii: PNGIHDRxpHYs.#.#x?v;iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                      2025-01-15 19:47:06 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                      Data Ascii:
                                      2025-01-15 19:47:06 UTC8000INData Raw: 22 a2 00 10 11 11 11 05 80 88 88 88 28 00 44 44 44 44 01 20 22 22 22 0a 00 11 11 11 51 00 88 88 88 88 02 40 44 44 44 14 00 22 22 22 a2 00 10 11 11 11 05 80 88 88 88 28 00 44 44 44 44 01 20 22 22 22 0a 00 11 11 11 51 00 88 88 88 88 02 40 44 44 44 01 20 22 22 22 0a 00 11 11 11 51 00 88 88 88 88 02 40 44 44 44 b2 cf d5 26 c8 26 cb b2 70 6c 1b 2c 1b 0b 0b 83 05 58 18 c3 13 7f 75 fe d9 7c df ff 06 18 ec ce ff 2b 96 05 90 9e fc b7 06 63 12 92 24 d5 c6 16 11 51 00 c8 e9 e6 38 0e 8e ed 62 b0 30 a9 45 9c 80 65 d9 b8 8e 8b e3 d8 94 0a 39 4a c5 1c f9 bc 47 3e e7 52 c8 7b 14 0b 1e 9e eb 90 cb b9 f8 9e 43 9a 9a ef 38 f1 77 4e fe cd 56 44 14 25 84 51 4c b3 15 d1 6c 45 04 61 4c b3 15 52 6f 06 04 41 84 65 a5 c4 71 8c 65 19 5c 07 b0 52 20 25 49 e2 ff f0 df 15 11 11 05 80
                                      Data Ascii: "(DDDD """Q@DDD"""(DDDD """Q@DDD """Q@DDD&&pl,Xu|+c$Q8b0Ee9JG>R{C8wNVD%QLlEaLRoAeqe\R %I
                                      2025-01-15 19:47:06 UTC8000INData Raw: 7b 88 b5 c3 3d b4 33 32 9a ca e7 5c e6 17 9a cc 2d 34 4e fb f5 54 db 82 c5 6a 9b f9 4a 93 9c 9f bd 13 68 a3 19 70 fe 39 ab 19 19 ee c3 b1 bd cc 7d 7e cf f3 e9 eb 29 b3 ed ec a1 cc 2c 5a 65 59 9d c7 86 a7 e7 1a 27 5f 26 95 e1 eb 2f a2 00 78 6a 47 25 09 33 73 0d 5a ad 08 3b 63 ab ab 59 16 54 aa 01 97 5e 34 c2 c6 75 03 d8 b6 9f a9 cf ef fb 39 7a ba ca 5c be 7d 04 8c 21 2b 03 13 df 73 98 99 6f b0 50 69 9d f6 e9 54 db 36 cc 2d 34 98 5f 68 9d 5c 56 37 5b aa b5 80 73 b6 ac e2 dc b3 56 11 46 59 7c 94 d1 e1 ac 8d 83 6c 3f 6f 0d 8b d5 76 66 66 2d a2 28 61 7a b6 4e 9a ea e4 2f 0a 80 27 b8 8e c5 d4 4c 9d d9 85 06 f9 0c 8e a8 2a b5 36 db b6 ae e6 8a 8b 47 08 42 2b 53 97 31 e2 d8 e5 82 73 86 79 d6 33 d6 33 bb d0 cc cc 7a cc ae eb 70 fc 44 8d 46 b3 4d 12 9f de 75 0b d2
                                      Data Ascii: {=32\-4NTjJhp9}~),ZeY'_&/xjG%3sZ;cYT^4u9z\}!+soPiT6-4_h\V7[sVFY|l?ovff-(azN/'L*6GB+S1sy33zpDFMu
                                      2025-01-15 19:47:06 UTC777INData Raw: be 67 93 cf 79 e4 7c 87 38 31 d8 16 74 95 73 04 61 4c ab 1d e3 d8 16 58 16 cd 56 48 18 26 9d cb 0c ad 88 46 33 a4 de 0c a9 d6 db 54 6b ed ce 3d 09 f5 36 cd 76 00 c6 90 9a 04 d7 01 db 4e 31 26 25 4e 14 ab 22 0a 80 65 c6 b2 2c 6c eb d4 f4 be f5 c4 75 7c 73 6a ec 64 59 58 58 18 93 3e 31 c9 da f9 f7 27 ff c9 18 0c 46 a3 21 79 5a 66 b4 2c cb 7e 22 5e 93 f4 d4 3b 20 3a 7b a1 65 d9 27 ff 6e 7d db e3 b0 96 65 75 f6 4e f3 ad 97 05 3a fb e9 a9 fd 15 3a b1 60 d9 60 db 06 93 a6 40 e7 c4 af 1b f7 44 be 7f 00 e8 31 c0 65 c2 18 43 62 f4 aa 5c 59 7a 92 24 01 92 ef b3 ef 7e fb df bf 39 a3 60 93 fe 00 af da 4e 4d e7 3f 9f 68 f7 17 f9 a1 28 00 44 64 69 86 83 66 a3 44 9e 56 b6 36 81 88 88 88 02 40 44 44 44 14 00 22 22 22 a2 00 10 11 11 11 05 80 88 88 88 28 00 44 44 44 44 01
                                      Data Ascii: gy|81tsaLXVH&F3Tk=6vN1&%N"e,lu|sjdYXX>1'F!yZf,~"^; :{e'n}euN::``@D1eCb\Yz$~9`NM?h(DdifDV6@DDD"""(DDDD


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      71192.168.2.64992264.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:06 UTC739OUTGET /new/wp-content/uploads/2023/10/Did-you-know-1-585x390.png HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:06 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:06 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 341194
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:06 GMT
                                      Connection: close
                                      Content-Type: image/png
                                      2025-01-15 19:47:06 UTC7921INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 49 00 00 01 86 08 06 00 00 00 6f d6 15 c8 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c a4 bd 67 b3 65 c9 95 9e f7 a4 d9 e6 b8 eb 4d d9 76 68 83 c1 00 20 38 1c 4a 33 a4 28 c5 44 90 92 fe 89 7e 93 fe 81 42 11 fa a2 50 84 42 1f 18 a1 10 45 32 38 20 48 01 18 d8 6e 74 77 f9 ba fe dc 7b dc 76 99 a9 0f 69 f6 3e 55 d5 0d 34 b8 3b aa ef bd c7 6c 93 b9 72 ad 77 bd cb a4 f8 df fe e7 ff c9 01 38 40 08 81 b5 96 3c d7 8c cb 9c 2c d3 b4 6d c7 a6 6a e8 8c 43 4a 68 1a c3 a6 6a c8 32 85 14 12 eb 2c 65 9e 61 9d c3 5a 47 a6 15 45 a1 01 30 c6 d2 76 86 b6 33 48 21 d8 99 8e 18 8d 72 04 20 a4 c0 39 90 42 60 ac a5 eb 0c d6 39 9c 83 d3 07 df 63 67 ef 1e bf ff d5 bf a3 6d 5b 84
                                      Data Ascii: PNGIHDRIopHYs+ IDATxgeMvh 8J3(D~BPBE28 Hntw{vi>U4;lrw8@<,mjCJhj2,eaZGE0v3H!r 9B`9cgm[
                                      2025-01-15 19:47:06 UTC8000INData Raw: fc 01 13 92 f0 64 90 85 4c 2b aa ba a3 c8 0b 9f df d0 5a 3a 63 92 37 93 3c fd a8 ac 55 1f 9a ea 73 20 c2 7b 03 87 3f 82 fc c8 08 0c 17 e7 30 87 c6 57 1b 79 46 d3 d9 de 00 46 3c e2 0d 84 48 06 d2 e7 77 0c af ef 5b 0c 64 79 81 ad 37 48 27 d1 1a c6 93 1d 84 90 54 ab 6b 32 1d ea 4a 44 9f bc 18 1c d3 20 b7 bd 51 de 1a c0 37 16 6d 04 37 11 20 7d 03 a6 7a e7 31 2c 54 f8 2e 14 fe 10 94 7e d3 77 a2 62 8b cc cc 36 48 d8 be 7f 6b 5d 58 63 2e bd b6 a5 5f d2 ff 7a 65 1d cf d2 87 07 a2 11 27 c9 80 b3 2e b4 6b e8 fb 44 45 46 7a 3b b4 30 b8 a7 64 bc c3 39 04 a8 01 43 92 ae 39 b0 1c 6f 81 a5 a0 db 86 00 29 85 2b 86 8f 1f 41 41 30 d8 45 ae 7d e2 34 1d cf 5e 5e 73 b0 37 61 32 2e 58 2c 97 9c 5f de 25 19 9d 8e 0b b4 56 3e 5c a7 e1 fc 6a c9 2f 7e fb 82 b6 eb 18 97 b9 af 18 d4
                                      Data Ascii: dL+Z:c7<Us {?0WyFF<Hw[dy7H'Tk2JD Q7m7 }z1,T.~wb6Hk]Xc._ze'.kDEFz;0d9C9o)+AA0E}4^^s7a2.X,_%V>\j/~
                                      2025-01-15 19:47:06 UTC8000INData Raw: 8f 9f 8f 78 6c aa 86 17 67 73 0e f7 26 e4 99 66 3c 3b c6 89 2c c9 96 1f cb b7 d9 e2 3f f5 18 32 3f 11 e8 c6 35 e8 00 39 04 4d a2 9f e7 18 12 86 de ff 11 f8 75 6d 42 b3 68 06 df 8b cb bc 0b 8e 44 51 16 d4 a6 49 95 c0 f1 48 ba d6 f5 d7 92 51 ae e2 7d 8a 9e 3d 4b 47 90 ab 4d dd b2 5e fb 5c d6 49 c8 dd 4a a1 70 07 6d bd 60 b3 78 dd 03 a4 f4 fd 08 d0 bc 8d 72 d6 fa 9d 26 78 f3 63 fd 75 7b 7d 21 18 cd ee 93 97 7b 3c fd fd ff c3 eb f3 b9 cf 45 8d fb a7 01 01 b5 f9 78 b1 10 43 1a 55 50 16 9a 93 c3 19 b3 e9 84 a6 e9 b8 99 df 71 78 b0 4b 51 64 29 d9 b2 7f ce be cf cc 90 b2 d5 4a a1 a4 47 88 07 7b be 97 d1 fc 6e c3 6a 5d f5 80 27 ee 66 ec 3c 0a 5c ae 7c 42 f4 a8 cc 7d 82 74 d5 72 7b b7 0e 5d 9a e3 44 f7 c2 71 7d bb f2 55 32 e3 9c 9d e9 28 34 21 eb 8d 57 3c d2 46 96
                                      Data Ascii: xlgs&f<;,?2?59MumBhDQIHQ}=KGM^\IJpm`xr&xcu{}!{<ExCUPqxKQd)JG{nj]'f<\|B}tr{]Dq}U2(4!W<F
                                      2025-01-15 19:47:06 UTC8000INData Raw: e1 e3 47 ee 93 e5 20 ef ce 72 34 45 ab 81 10 34 d1 d1 ab 2a 43 59 64 28 f2 2c 06 9b 61 95 0e 27 fd 07 57 46 1f 56 74 a2 ab 94 cb 47 e8 ea 2b 7c f3 f5 ef 63 75 23 f2 4f 65 40 92 40 24 a5 e9 8d 19 7f e0 cd 84 6f 04 f1 46 c8 94 12 10 d8 6c 5b 0c c6 22 4d e6 70 9e e4 db 83 ac 78 3f 98 71 30 9b 01 4a 51 49 a5 cc 89 eb d3 f5 03 3c 28 c8 18 58 d6 5f aa 1c b9 4c 38 eb cc 00 78 f4 7d cf 86 85 09 75 0f f5 06 ad 6d 51 14 0a ce 6e a3 79 e1 62 75 02 ad 6f b0 de d4 58 2e 0a de 94 2d fc 9d 9b 16 32 cb 3c 4b 58 e9 36 c7 ac 22 e6 7f 9a 24 c8 72 92 9e b7 a6 81 73 36 66 8f 42 04 27 79 03 63 06 36 cb cc 51 e4 69 e4 ea c4 48 16 a3 01 2d 40 64 44 29 34 7a 49 96 2a 59 aa d0 75 b4 d1 cc aa 0c f7 ce 16 71 d3 7b f5 76 0d 25 25 6e d7 5b 64 69 02 9d 64 90 7d 42 70 b6 a0 85 31 74 8f
                                      Data Ascii: G r4E4*CYd(,a'WFVtG+|cu#Oe@@$oFl["Mpx?q0JQI<(X_L8x}umQnybuoX.-2<KX6"$rs6fB'yc6QiH-@dD)4zI*Yuq{v%%n[did}Bp1t
                                      2025-01-15 19:47:06 UTC8000INData Raw: 3b 28 30 b7 c2 c1 0e 2d 29 93 0b 09 c7 42 76 52 06 e8 f4 50 fc 2b 6e 3a de d3 c6 a1 73 ca 2a 41 81 9b b5 0c b9 7b 8f cd 66 83 aa 9a 21 2f 89 a0 3b 9f cd 50 16 44 d2 ae eb 3d 06 d3 46 4f b3 a6 1d a2 59 a7 75 03 52 3d 12 f6 bd 47 e4 b5 54 65 86 2c d1 cc 31 72 d0 4a 63 bf df a1 6b d6 48 cb 63 be 99 e3 c6 1a 60 d3 78 a3 31 a2 2a de 7b 38 e0 80 ec 27 fc b4 34 f5 1d c3 5c 1c dc 8d 71 ec c7 67 e9 29 12 c1 b8 76 85 ee 39 e2 be 10 f7 8d cc 1c 83 42 ee 24 f0 f8 be c0 25 9c e3 41 c9 6d fc 9c 14 23 d1 11 7c 4d 96 ed 0c ec c4 80 35 7c 86 ac 25 62 0a 36 5e 2b ff 5b 08 52 a2 17 a0 4d c5 59 17 4b 88 c1 33 cb 3b ea d5 0b 82 b1 10 f4 bd eb 6d 83 a7 cf af f0 d9 a7 17 b1 85 5d 00 38 3f 99 e3 dd 15 e9 72 a9 24 a3 ae b6 b0 60 79 e2 4d 1c 9f 9e 11 77 85 11 4d a9 14 b2 62 85 c0
                                      Data Ascii: ;(0-)BvRP+n:s*A{f!/;PD=FOYuR=GTe,1rJckHc`x1*{8'4\qg)v9B$%Am#|M5|%b6^+[RMYK3;m]8?r$`yMwMb
                                      2025-01-15 19:47:06 UTC8000INData Raw: 38 99 25 92 27 67 fe 05 8f e5 5c 09 6b c6 e3 f7 29 a4 dc 2f 1d c0 12 52 26 2d 13 fa e2 79 37 65 1a dc e7 4f 4e 10 11 f1 fe e3 26 01 8f b6 29 f1 ec 62 95 90 a4 31 1a 75 d3 92 98 99 29 60 ac 86 06 19 75 32 22 74 47 52 f5 23 93 29 65 d9 22 b2 67 9c 7f b4 f2 2a 84 88 de 4d dc e7 6e 4a ed 12 f6 dc 85 78 b5 1e 08 e0 04 6a aa 1b 67 d1 b9 e3 c9 7c 78 ed 47 26 2c 4a 7f 26 ca b9 7a 2f fc 11 aa 44 6b cb 9a 04 bb d2 ee 98 01 3b f9 d3 83 4b 47 09 f3 c5 87 6f c8 11 1c e1 1f cd e7 d7 cc 42 a8 2a 12 7d 93 08 b6 e1 e8 a0 57 00 46 4f d2 00 31 06 4c e3 e1 81 a7 c7 6b 8d 0f 40 05 85 d3 75 8b ef be 79 8a d5 62 c1 10 4c 1d 19 67 ba d5 0c 64 e6 e9 a9 23 f0 c7 cf 21 69 59 e7 3d 0e dd 88 ab 9b 3d f6 dd c8 ad 67 66 eb 0a f3 0a 1d e2 86 14 c6 c0 b9 80 a6 2a f0 e4 62 c5 92 08 11 40
                                      Data Ascii: 8%'g\k)/R&-y7eON&)b1u)`u2"tGR#)e"g*MnJxjg|xG&,J&z/Dk;KGoB*}WFO1Lk@uybLgd#!iY==gf*b@
                                      2025-01-15 19:47:06 UTC8000INData Raw: b8 b8 38 c5 62 75 8e 66 71 02 00 89 77 a5 b4 85 9f ba 54 a9 94 d6 dc 0c d8 c5 d9 3a cc f3 1b 28 5a 00 8a cc e4 b5 f4 19 27 81 ff 46 65 d9 dc 92 83 d5 a2 d5 5c 85 0e 00 58 73 2b b9 d7 e9 b3 54 12 ef a7 0e b7 57 3f 61 b1 58 a1 a8 57 a4 74 cc 6f 9b a6 11 9e ab 16 49 84 72 56 58 01 02 fa 51 4d cc 2f e1 be 5e 31 f2 1e 88 09 20 fb 69 42 b7 79 87 7e 77 09 5b 2e d0 ac be 48 7c ba 2c 47 60 78 ad 32 d0 4e 8a de 34 b7 da 10 89 f8 a8 3f 26 6f b0 18 09 3c c8 f8 a5 74 82 8c 2f 2b 70 17 f5 1a cf 5f fd 3d 82 1b 59 87 29 3b 2f 4a 5b d8 a2 45 bb 7e c1 7c 8f 7c 0d e9 a5 57 54 2b 8a ee e8 82 bf 4f 40 88 4e cf 4b 1a 42 3d 0c 03 b9 10 62 6e 59 a4 00 15 e8 de 49 e2 24 c2 b9 11 de e7 e6 c4 c6 96 88 91 48 e7 a2 46 2e 11 c6 69 1c b0 dd dc 61 18 27 14 d6 e2 c5 8b a7 b3 31 a4 e7 a4
                                      Data Ascii: 8bufqwT:(Z'Fe\Xs+TW?aXWtoIrVXQM/^1 iBy~w[.H|,G`x2N4?&o<t/+p_=Y);/J[E~||WT+O@NKB=bnYI$HF.ia'1
                                      2025-01-15 19:47:06 UTC8000INData Raw: 61 87 06 d6 f6 54 a4 63 7a 98 b1 c1 d8 6d b9 58 43 b3 81 29 21 14 39 4f de 1a ec ee be 86 e9 f7 2c a0 28 1f 71 1c 06 7c f9 f5 6b bc 7a bb c6 67 1f 5f e2 e2 e2 02 9f 7e b6 42 96 95 b0 a6 c5 d0 de 91 11 c7 5c 54 de cb c4 ed 23 08 75 b4 2e 25 1c f3 a0 c6 47 1e 47 4a 1b 78 72 79 8a aa fc 01 42 50 c3 f6 c0 28 5d 14 d4 bf ec d9 d5 39 fe ee ef fe 7d ec 32 f0 17 cd c9 3b 2a 26 84 5d 19 d9 f2 88 f9 b4 f4 f9 94 49 14 0a 80 a2 a3 81 50 d0 f5 6e e8 56 70 41 53 c1 bc 7e 21 ba 12 be 23 78 7c 3d 42 b9 bd 60 23 3f ec bd 90 94 4d 44 ad 42 0a 78 26 74 06 92 43 1a 0a 60 bc 9b e4 3b f1 fe 0b a1 4d 00 b0 76 c4 ee ee 2b 14 b3 13 e2 47 02 e0 9d 45 db d6 5c 90 20 df 5d ac 3f 72 d0 fc 84 26 c3 02 3a f4 47 91 42 e0 a3 0f ce e0 bc c7 cb d7 f7 b0 96 04 6b 30 90 46 63 31 1a 87 cb 67
                                      Data Ascii: aTczmXC)!9O,(q|kzg_~B\T#u.%GGJxryBP(]9}2;*&]IPnVpAS~!#x|=B`#?MDBx&tC`;Mv+GE\ ]?r&:GBk0Fc1g
                                      2025-01-15 19:47:06 UTC8000INData Raw: 46 90 6d 69 01 f0 3e 09 48 81 f7 64 2c c4 b0 14 7b e0 8a b8 bf bc 77 28 66 67 b0 a6 c7 d8 ef 30 b4 6b 98 61 9f 16 db 7b 64 bd 73 16 6d d7 33 73 7d 52 8a f0 88 ce 67 58 aa ce 39 78 08 cc ad c1 d0 f7 b1 60 c6 bf bb 8c 21 84 c4 cc 19 8c 43 8f a6 ed 62 a2 f2 64 35 c7 ca a5 40 20 9c e7 e9 59 c9 0e 49 b4 05 76 ec d0 d7 37 18 ba 2d ec 04 c5 0a 69 0f 8f 36 11 44 1c cb 60 c4 3c 7e f8 30 c6 13 e5 cf 46 50 68 57 62 c7 0e e3 30 c0 b8 1e 45 5e 20 2b 4a 78 f8 e8 10 46 23 28 4e 97 8f f3 e5 27 88 52 b0 1a 94 92 54 3d 5a e5 38 5a ce 81 37 6b 18 46 f6 43 15 6e 40 ad 2c 37 c9 ed 7b a2 40 a1 88 81 c4 72 5e a4 9c 47 ef 63 db ab 9f fa 08 6b db b3 0e 99 fa eb ce 7b 08 87 48 73 11 de 0b c3 3c 35 90 a6 09 e6 52 d2 f3 0b 49 45 34 91 13 0d 87 28 92 87 8f a1 b2 f0 9c 29 8c c6 c6 91
                                      Data Ascii: Fmi>Hd,{w(fg0ka{dsm3s}RgX9x`!Cbd5@ YIv7-i6D`<~0FPhWb0E^ +JxF#(N'RT=Z8Z7kFCn@,7{@r^Gck{Hs<5RIE4()
                                      2025-01-15 19:47:06 UTC8000INData Raw: ae 09 09 29 96 30 59 cd 1c 0a 7d 64 bc 05 09 81 22 cd 2b 92 13 79 4c 78 3e 46 7d c8 59 21 c7 ca 42 31 b9 99 a9 0b 6a 56 99 04 0e 1c d8 89 52 5a 73 50 3b 9b 43 78 7c de 69 ac 69 6e e9 84 06 68 e1 5b 29 12 21 56 7a 76 9d 4a 1e 26 3b 7a f2 70 e7 0f 58 9e 39 88 63 a4 a1 a8 65 4b b1 84 cd ea 99 06 1a a5 41 08 d9 91 4a 38 e6 15 4a 61 86 12 97 11 a0 b6 26 0e 0a 1a d5 fa 25 ef 5f 2b e4 e5 09 f7 1d a5 eb 08 de f1 33 98 82 df c8 ce 24 a5 e7 23 54 08 bc e9 52 2a de 0b e5 c1 68 38 47 6b c4 32 9d 44 e2 4c 60 72 46 e6 92 12 ce 05 9c 9d d4 24 c1 c1 12 17 c6 68 5c 3e ff 12 ab f3 9f 10 f2 fd cf 3c 64 3a a7 02 04 1e 5f 0a 4c 90 2a 8a cf 4e 6a 94 79 86 3c 37 a9 2a d3 72 d0 7a ec e4 cd 38 44 73 fb a0 a6 42 10 84 c8 68 db 14 77 c8 a3 26 87 49 41 ab 0c 55 a9 b0 5a 14 18 b9 f7
                                      Data Ascii: )0Y}d"+yLx>F}Y!B1jVRZsP;Cx|iinh[)!VzvJ&;zpX9ceKAJ8Ja&%_+3$#TR*h8Gk2DL`rF$h\><d:_L*Njy<7*rz8DsBhw&IAUZ


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      72192.168.2.64992464.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:06 UTC750OUTGET /new/wp-content/uploads/2024/04/justin-schwartz-2022-copy-585x390.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:06 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:06 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 38900
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:06 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:06 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 86 02 49 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$I"
                                      2025-01-15 19:47:06 UTC8000INData Raw: ae 98 c7 9b 71 73 17 9a ed 88 c8 aa 57 37 44 1a 6a 48 64 38 e9 44 90 34 80 9d b9 c5 0e 11 44 3d 48 4d fc 8a 30 09 34 f1 7c 42 fc c2 90 5a 10 72 46 05 45 74 81 50 d5 53 a5 19 14 93 2e e9 f2 fd a2 4a eb 34 4b 43 3d c2 ae 0e de f5 c3 e9 92 88 a6 56 07 35 e8 1e 1f bd 40 54 f1 9e b5 8e 23 09 cb 2e 64 b4 37 86 c7 61 0d 9a db a0 da b4 db d9 84 50 9c 0e 71 52 a5 ec 6d 1f 26 b2 75 5b e8 8a 34 60 8c e2 92 a9 65 ca 99 56 b9 93 3e a2 f2 b9 0c c7 d3 15 d8 78 2f 32 5b a8 94 e3 07 81 5e 73 2c eb 1c e3 27 3c f6 ae df 47 ba c2 23 c6 db 7e 95 e7 d5 a5 f5 7a 8a ab d4 d6 8e e7 a3 44 02 a8 c5 24 b2 28 c9 35 93 69 a9 b9 87 e7 ce 00 eb 55 ae 75 8c b0 44 ef de bd a9 e6 54 fd 9a e5 37 6d 9a 32 c8 24 38 aa b3 6e 1c a6 4f d2 a5 b2 4f 38 02 79 cd 69 2d ba aa f0 2b 28 61 25 5d 73 6c
                                      Data Ascii: qsW7DjHd8D4D=HM04|BZrFEtPS.J4KC=V5@T#.d7aPqRm&u[4`eV>x/2[^s,'<G#~zD$(5iUuDT7m2$8nOO8yi-+(a%]sl
                                      2025-01-15 19:47:06 UTC8000INData Raw: 1e 95 3b 58 e3 ae 24 e0 d6 64 ed 93 56 64 63 de a9 48 72 6b d3 51 b1 cd 14 3a 33 ce 45 58 59 1b d6 a9 a9 c1 ab 0a d4 4a 24 54 45 a4 bc 78 f8 27 22 9e 75 49 54 7c 8e 45 53 2a 4d 3a 28 1a 42 05 67 c8 8c 6c 6a d9 6a 93 5c 2f 97 21 e7 b7 bd 5d 28 58 7c c4 55 7d 3e c9 01 19 19 35 a6 f6 9b 14 11 c8 ae 7a 89 27 a1 83 32 24 b7 21 8b 55 76 4c b7 4a d3 b8 f9 56 a8 92 57 38 18 a7 0b 96 8a 13 26 0f 22 98 57 75 5a 90 6f 27 35 5d 38 26 ba 93 f7 4e 8e 84 7e 5f 34 85 08 e9 56 55 72 79 a7 48 a1 57 81 59 f3 3b 99 36 67 48 b4 b1 2e e3 52 ce 06 33 45 aa 6e 22 b4 be 97 2d 3d 0d 2d 3e d8 3f 26 bb 1f 0e c5 e5 30 ed 9a e7 34 d8 b0 71 5d 46 93 1b 23 a9 ed de b8 e7 52 fa 1c d2 9e a7 75 a7 cd 22 c4 b8 27 8a 87 56 98 32 61 98 92 6a a5 a6 ab 20 21 23 18 20 51 35 bc d7 b7 28 ce e0 73
                                      Data Ascii: ;X$dVdcHrkQ:3EXYJ$TEx'"uIT|ES*M:(Bgljj\/!](X|U}>5z'2$!UvLJVW8&"WuZo'5]8&N~_4VUryHWY;6gH.R3En"-=->?&04q]F#Ru"'V2aj !# Q5(s
                                      2025-01-15 19:47:06 UTC8000INData Raw: cc be 28 f8 99 e2 3f 12 b1 3a 9e ad 73 3a 9e 91 ee db 1a fd 10 60 7e 95 cc 34 cf 23 63 71 62 dc e7 3c 9a d6 34 12 dd 99 ba cd ec 7b af 89 7f 69 bd 6e fe 29 2d 7c 3d 6b 1e 9c 8f c7 da 64 6f 32 60 3d ba 2a 9f 7c 1a f1 3f 10 6b 37 9a d5 f4 b7 97 f7 53 5d ce 73 ba 69 9c bb 37 b9 26 93 68 82 2c 9c 19 08 c7 d0 56 74 c0 1c 91 e9 c6 2b 75 05 15 a1 9c 64 e5 2b b3 ee df 87 50 8b 5f 04 e8 36 f8 e1 74 fb 71 8f ac 60 9a f3 7f 8b 5e 05 97 43 bb 93 c4 7a 64 3b b4 f9 9b 37 90 a8 ff 00 50 e7 fe 5a 01 fd d3 df d0 f3 5e 9d e0 ff 00 97 c3 5a 4a 7f 76 ce 11 f9 20 ad c9 61 4b 88 5e 29 91 64 8d c1 56 46 19 0c 0f 50 45 73 e2 28 aa b1 b3 36 c3 d6 74 a5 cc 8f 94 c4 f1 b3 2b 02 a7 3d ea e4 32 a9 e0 fd 2b a0 f8 97 f0 d2 e3 c2 13 4b ab e9 08 f3 68 6e 73 22 0e 5a c8 9f 5e e5 33 d0 f6
                                      Data Ascii: (?:s:`~4#cqb<4{in)-|=kdo2`=*|?k7S]si7&h,Vt+ud+P_6tq`^Czd;7PZ^ZJv aK^)dVFPEs(6t+=2+Khns"Z^3
                                      2025-01-15 19:47:06 UTC6979INData Raw: 66 ed 56 6c 2c da 79 01 2b c5 47 a6 da b5 db 03 da ba 8b 3b 35 81 46 05 76 e0 30 b2 ae d4 9e c6 90 85 f5 1f 6b 6e 22 40 00 ab 40 62 80 31 41 35 f4 f1 8a 8a b2 3a 00 9a 4a 28 aa 00 a2 8a 28 03 c4 ff 00 6a bd 74 d8 78 16 cf 4b 8e 52 8d 7f 78 37 81 de 34 52 c7 ff 00 1e db 5f 1e cc e4 39 6c 73 df 07 15 f4 7f ed 75 7d bb 5a d0 ec 77 02 22 b4 92 62 be ec f8 ff 00 d9 2b e6 f9 d0 1f 6e e7 15 d9 46 3e e9 c5 5a 57 91 14 8c 48 3d 0e 71 51 db e3 ce 93 e5 c0 0a 01 a4 0c d8 c3 00 79 a5 b7 c0 69 4e 0e 38 ed 57 d4 9d 93 15 fa f3 95 27 f0 a4 5c 93 fe 34 99 05 8e 0e 3b 53 e1 5d cd d0 55 2d c9 7a 22 c2 ab 2a 0e 99 fa 54 6c ac 49 e8 40 fc 2a 56 23 04 82 32 3a 0f 5a 8c 0e 40 39 3e b8 35 a9 92 ee 38 0c 0c 95 6f ca 9b 90 d2 aa 82 38 3d 0d 38 b9 51 d4 fb 64 53 63 24 b0 19 1c 64
                                      Data Ascii: fVl,y+G;5Fv0kn"@@b1A5:J((jtxKRx74R_9lsu}Zw"b+nF>ZWH=qQyiN8W'\4;S]U-z"*TlI@*V#2:Z@9>58o8=8QdSc$d


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      73192.168.2.64992364.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:06 UTC744OUTGET /new/wp-content/uploads/2012/03/CUPD_Denton_2-15-12-585x390.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:06 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:06 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 56081
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:06 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:06 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 86 02 49 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$I"
                                      2025-01-15 19:47:06 UTC8000INData Raw: 19 05 94 f7 3e b8 e7 35 62 09 19 e1 60 d1 ac d2 a7 cb 90 06 4f 3d 4f ad 67 ff 00 6a 68 1a dd a5 bd b1 b8 89 5d 54 10 04 db 70 7d 39 e9 51 41 6d 75 6b 35 db 5a ea e9 71 1c 89 9d 8d 8c a9 f7 fc 3b 8a 56 2b 98 d4 5d 40 32 dc 45 13 10 f1 b7 cb 18 e1 97 af 18 3d 47 15 94 6c e1 d5 21 21 94 89 15 98 0c 9c 13 9f 43 df 1e 95 66 7c 6a 09 1c b7 30 34 73 46 8a 4c b1 10 43 1e 71 fd 3a d6 64 9a 8c da 3b 22 b0 33 86 6e 32 30 4a e3 80 69 a4 26 fb 8d d3 63 be b3 99 ec 65 ba 3e 52 4b 81 e6 0e 8a 7e bd aa 4b 58 a6 82 ea 55 fb 4c 84 67 a2 c9 db 3f e3 56 25 ba b6 bc 9a 0b e8 97 0d 20 0b 24 52 29 f9 4e 7f 5a 78 b5 54 d5 12 44 11 42 ce 98 75 20 aa 3f 5c e0 f6 3c 50 09 82 c6 23 bf 79 a4 67 da a3 61 56 3c e4 83 f8 f1 4c 4b ab 03 27 9b 6f 70 d6 8d 21 fd e4 64 11 f7 49 f9 97 eb 57
                                      Data Ascii: >5b`O=Ogjh]Tp}9QAmuk5Zq;V+]@2E=Gl!!Cf|j04sFLCq:d;"3n20Ji&ce>RK~KXULg?V% $R)NZxTDBu ?\<P#ygaV<LK'op!dIW
                                      2025-01-15 19:47:06 UTC8000INData Raw: 0e 67 d0 e5 b7 71 fc 50 9c 63 f2 22 a1 c6 4b a3 2d 54 8b ea 73 7f 10 bc 3d 65 e1 cb 3b 53 63 70 e3 ed 07 e6 8c b6 72 31 59 10 ea d7 56 96 71 5b ac cb 3c 6e 06 10 f3 b7 d4 57 61 ab e9 3e 0f f1 11 89 65 bb d5 20 f2 97 08 49 24 28 fc 73 59 83 e1 8e 94 cc 1f 4f f1 50 43 d5 44 ca 32 3f 95 52 92 4a cc 5d 74 3b 9d 22 fa 2b ab 2b 79 51 e3 0d 1a a8 71 e8 70 2a d5 ec e1 63 f3 36 b6 63 3c fb 8a f3 f1 f0 f3 c4 f6 a5 9b 4e d7 6c 6e 43 75 1b c8 cf f3 ab 2c 9f 10 b4 d8 f6 4b 63 15 d2 e0 02 c8 c1 b2 2a 2d 17 b3 2b 99 f5 47 5e 6e 12 e2 33 13 9c 23 a9 c6 7d 2b 9a 83 4d 82 d2 da 47 88 a8 56 c8 fc 2a ac de 2c d5 ad ac fc ab df 0d 5d ab 2a 95 0c a8 48 1c 7b 56 35 b7 8d 6d 61 b0 16 77 96 f3 c4 e0 f5 2b 8f e7 54 a2 c1 c9 1d 3e 99 63 66 a8 f6 b7 0b 13 44 e3 08 5c 74 a9 6f 3c 37
                                      Data Ascii: gqPc"K-Ts=e;Scpr1YVq[<nWa>e I$(sYOPCD2?RJ]t;"++yQqp*c6c<NlnCu,Kc*-+G^n3#}+MGV*,]*H{V5maw+T>cfD\to<7
                                      2025-01-15 19:47:06 UTC8000INData Raw: f7 5a e9 a0 f1 5e 88 2c 6f 2f ec 2d 1a d7 54 96 3f 2d a2 2b 8d 99 ea 41 e9 f9 7b 57 11 cc ec c5 8f 39 ce 6a a9 eb 27 2b 58 53 d1 5a f7 1f 04 2f 2b 28 0a 58 b1 c0 c7 24 d7 6d a6 68 76 da 25 b0 bf d5 b6 a9 07 e5 4c 6e 24 fa 01 fc 47 f4 15 5b c1 9a 54 51 40 fa bd f1 31 c1 1a ee 46 23 3b 57 bb f1 eb db d0 73 57 fc 55 a7 cd ad dd 43 71 67 30 51 1a f9 96 e2 29 0b 09 23 5c 1d e0 e3 03 93 8d bd 6a 67 53 9a 5c 89 e8 38 c6 cb 99 ee 4c 3c 57 77 75 a2 da dc 59 69 2f 2d a5 ec ef 05 c1 86 46 13 c4 a1 b6 8f 98 7f 17 7f 4a 7e b7 67 7b ab d9 5a 43 68 d2 de cd 14 81 24 94 ca 5d 4f 94 cc bc c7 d0 6e 18 c9 a6 e8 3a 2f fc 22 76 b3 ea 77 d7 b7 51 49 36 5c da 44 e4 a9 6f ef 15 1d 4f e8 3b d0 fe 23 d5 f5 39 16 3d 3e 08 ed a3 e7 6e d0 24 6e be bf 77 90 3d 32 0f 63 58 ec ef 13 4d
                                      Data Ascii: Z^,o/-T?-+A{W9j'+XSZ/+(X$mhv%Ln$G[TQ@1F#;WsWUCqg0Q)#\jgS\8L<WwuYi/-FJ~g{ZCh$]On:/"vwQI6\DoO;#9=>n$nw=2cXM
                                      2025-01-15 19:47:06 UTC8000INData Raw: 82 08 c5 94 f7 56 2b a1 2c 60 5b 48 b2 e5 f7 8c fe 79 a8 2d f4 a8 ee 61 93 4f d3 14 98 e6 60 d7 17 72 0d a1 b0 38 55 07 d0 67 8a 8e d5 ad ed 85 d5 9a 7f 66 88 56 4d f6 9e 43 87 da 0f de 24 72 73 d3 a0 ad ab 6b 7b ab d8 63 8a 18 42 85 c8 37 53 26 d0 de fb 3b f4 14 73 34 b4 0b 26 cc 95 f0 ac 57 5a a2 58 5b be f8 84 61 50 a8 3f b8 83 f8 89 cf 46 3c a8 fa 93 56 7c 4b 6f 3e b7 64 fa 86 9b 14 73 e9 96 38 b6 8f ca c1 05 c1 c1 00 7d 40 1f 4c 54 fa a5 ef d8 b4 89 ad f4 44 6b 9d cc 56 ea f4 1c e5 f8 04 67 d7 90 3d b3 c5 57 f0 45 8c ba 75 b4 b7 97 d7 32 ae 91 03 99 62 b6 7c 6d 69 81 3f 38 fa 13 c7 a9 ff 00 76 8b c9 2e 70 d1 fb a5 bd 6a 38 b4 1d 03 4d d0 0c bb 65 44 33 5c b2 0e b2 1c 93 ff 00 8f 13 f8 01 5c 43 ca 2c e4 56 ba 8d a6 b7 25 5e 40 87 e6 d9 df 1e e0 1c d7
                                      Data Ascii: V+,`[Hy-aO`r8UgfVMC$rsk{cB7S&;s4&WZX[aP?F<V|Ko>ds8}@LTDkVg=WEu2b|mi?8v.pj8MeD3\\C,V%^@
                                      2025-01-15 19:47:06 UTC8000INData Raw: 50 bc d3 ec e1 51 14 30 c2 d8 50 07 00 95 f7 aa 85 39 4b 44 85 29 a5 d4 d2 b1 f0 fe b1 1e b3 77 63 2c 28 2d 2e 6d 25 f3 6e a3 42 82 e7 18 31 3b af 40 f9 ea 40 19 e6 b9 41 19 49 5f b2 92 73 93 5a b1 78 d7 c4 62 da 6b 3b bd 45 67 56 5d bb fc b0 24 00 fb 8a 9f c1 de 18 93 c5 5a ba da 7c e2 d2 32 24 bb 71 d9 33 c2 7d 5b 18 fa 66 ba 61 7a 69 b9 98 4e d3 69 44 ed fe 14 68 8b a5 69 b7 3e 29 bd 8c 07 b8 4d 96 a1 87 22 2c f5 fa b1 e7 e8 05 6b 5c dc b5 e3 b4 ae 77 3b 36 fc 02 46 3e be d5 6f 5e b9 7f 27 ec b6 4b 18 8a d9 42 c6 b9 c2 93 ee 3d 07 b5 65 44 06 64 4d bf 33 a9 66 db 80 7d 33 9c e7 8a c6 37 6d cd ee cb 93 5f 0a e8 72 9e 3d 95 1a 6b 78 49 2c ea 85 8e 7b 02 71 fd 0d 70 b7 29 f2 37 cc d5 da 78 ee 5c dd c5 1e d9 14 c6 a4 6e 65 c6 f0 70 78 3d fa d7 0f 72 c7 0d
                                      Data Ascii: PQ0P9KD)wc,(-.m%nB1;@@AI_sZxbk;EgV]$Z|2$q3}[faziNiDhi>)M",k\w;6F>o^'KB=eDdM3f}37m_r=kxI,{qp)7x\nepx=r
                                      2025-01-15 19:47:06 UTC8000INData Raw: c1 14 c3 2b 36 46 45 30 25 e2 90 f6 c1 c5 41 92 06 43 9f ce 84 66 6e a7 f1 a0 44 ac 08 23 9c d0 0e 4d 26 c2 7d 7f 0a 50 bb 48 dc 0d 00 05 58 f0 38 a6 ec 7f 4a 93 7e 78 0b 46 5b d4 50 07 90 38 1d 38 c9 ed 50 30 00 d5 89 a3 19 dc aa 37 0e 06 6a 32 a7 3d 3b 57 41 99 9f 23 05 cd 55 91 86 6a f4 96 ec e4 90 33 55 9e dc 2f 2c c0 52 6c 68 ab b4 13 8a 69 de 8f c1 23 e9 53 fc 83 ab 00 2a 39 26 85 07 03 38 a4 31 c6 e6 46 00 3e 5b 1d 0f 71 5b 7a 47 8b 35 5d 2f 0b 15 c9 96 31 ff 00 2c e5 e7 f5 ae 7b ed 61 8f c9 1e 69 4d c3 81 f7 40 f6 a4 e2 9e e3 4e c7 a8 e9 9f 12 6d 64 01 6f ad 5e 16 ee eb f3 2d 74 96 5a fe 8f a9 8c 43 79 6f 21 3f c2 58 67 f2 35 e0 73 4d 2b 8c 17 20 7a 0a ac 19 d4 82 a4 e7 d4 1a c9 e1 d6 eb 43 45 55 f5 3e 8a 97 41 d2 af 30 5e d6 22 7d 57 8c fe 55 52
                                      Data Ascii: +6FE0%ACfnD#M&}PHX8J~xF[P88P07j2=;WA#Uj3U/,Rlhi#S*9&81F>[q[zG5]/1,{aiM@Nmdo^-tZCyo!?Xg5sM+ zCEU>A0^"}WUR
                                      2025-01-15 19:47:06 UTC160INData Raw: 20 b7 23 3c f6 a2 8a 04 23 36 17 3d 39 ed 42 e4 a8 c9 fb dd c7 14 51 4c 62 e7 70 39 ce 3a 50 b9 7e 01 c1 1e d4 51 48 08 f0 19 fa 9e bd 29 ce 4a 63 de 8a 29 88 6e 36 f4 ea 79 cd 34 c8 ca 01 cd 14 52 18 fd e7 3b 45 46 18 39 ce dc 0c f4 a2 8a 62 15 d8 85 39 c1 a6 b3 e4 85 1d bd 68 a2 80 10 f5 c7 72 69 80 02 76 e0 0f a5 14 50 31 84 ba b9 1b a9 37 13 93 ed d2 8a 28 10 84 f1 cf 5a 6e e2 38 04 e3 dc d1 45 30 23 d9 82 48 63 cd 1b 17 93 8e 45 14 50 02 10 1b 9a 5f c4 d1 45 00 7f ff d9
                                      Data Ascii: #<#6=9BQLbp9:P~QH)Jc)n6y4R;EF9b9hrivP17(Zn8E0#HcEP_E


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      74192.168.2.64992564.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:06 UTC761OUTGET /new/wp-content/uploads/2023/04/BlackGold_Day_April_22_2023_KWags-25-585x390.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:06 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:06 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 66249
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:06 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:06 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 86 02 49 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$I"
                                      2025-01-15 19:47:06 UTC8000INData Raw: d9 e8 2b b7 f0 5f 87 45 a4 b1 cc 53 6c 80 82 4e 39 26 b6 2d 5d be dc d6 e6 1d d8 3d 45 75 16 b6 71 da 42 65 65 0a 7a e2 ba b1 15 97 22 4b 76 72 d0 a4 f9 9b 7b 17 35 9d 3e c7 5b d2 5a da e2 35 67 db 83 9a f0 cd 6b c2 71 da bc d6 a2 36 20 13 b4 85 ed 5e b1 6b ad 47 25 f7 96 c7 8c d6 27 8c 2e 61 b2 b9 59 90 16 04 e0 ed ac b0 f5 65 17 62 eb d2 4d 5c f3 6f 0d db 4d a7 4e 14 a4 8a aa 7a 90 6b d4 74 3d 4d 26 92 38 8e 58 fb 9a e6 24 b9 49 23 f3 16 37 07 dc 56 af 82 d3 ed 17 8c e7 b1 af 4e 33 4a 8c a6 d6 a7 07 2b 75 63 0b e8 74 1a de 94 d7 f2 21 51 80 29 f6 b6 a9 a6 85 62 7e 6f 6a d8 97 0b 93 e9 5c c6 a7 ab 22 5e 2c 79 fc 2b c1 72 72 67 bb 14 a2 8e b1 ef 1a ee c4 a3 8c a9 18 af 2d f1 87 85 ec 1e 29 6e 02 2a bf 27 3d eb d2 2c 67 8e 5b 70 07 a5 79 6f c4 dd 59 ec e4
                                      Data Ascii: +_ESlN9&-]=EuqBeez"Kvr{5>[Z5gkq6 ^kG%'.aYebM\oMNzkt=M&8X$I#7VN3J+uct!Q)b~oj\"^,y+rrg-)n*'=,g[pyoY
                                      2025-01-15 19:47:06 UTC8000INData Raw: c9 8c 67 b5 7a 86 ba 63 89 a4 64 20 c6 ca 47 15 91 e0 2d 1a 5b dd 75 ef 23 18 48 f9 ce 2b 95 c9 f3 72 f4 46 bc ab 97 98 f5 5f 0d f8 32 d6 d2 c2 38 e4 1f c3 8a e3 3e 27 78 6a df 4e 84 cb 0a e7 d4 28 ad cd 67 c5 77 1a 7c 82 14 73 95 1d 8e 2b 2e 5d 42 7d 7a 1d d7 6a c5 48 e7 34 ee 9e 85 72 4a 2b 98 f1 57 b8 8b 4e 91 9e 58 58 02 7d 2b a6 f0 ae a1 6b ab 4a 23 86 dd d9 87 a2 d7 5d 3d 8f 87 e3 98 0b d8 94 ff 00 bd 45 cf 8c 3c 29 e1 98 58 5b ac 4b 21 e3 0a 06 4d 12 97 44 8c d6 f7 3b af 0c 5f 58 68 b6 e1 6e 0a a1 c6 4e ea 83 c4 fe 2a d3 a6 f9 23 c6 5b a1 c7 15 e5 92 eb b7 5e 20 94 cd 1a c9 14 41 b2 38 ed 53 2d 8c b2 8f 30 3c 8e 14 e4 93 d2 ad 54 96 86 f0 a1 17 16 cd 4d 67 58 36 e5 02 39 01 8d 76 9a 25 a4 72 69 69 2b 3b 31 65 eb 9a f2 d8 d1 75 2d 42 38 99 be 54 3c
                                      Data Ascii: gzcd G-[u#H+rF_28>'xjN(gw|s+.]B}zjH4rJ+WNXX}+kJ#]=E<)X[K!MD;_XhnN*#[^ A8S-0<TMgX69v%rii+;1eu-B8T<
                                      2025-01-15 19:47:06 UTC8000INData Raw: ba 5c 71 55 ed 6f ae 2e 6d 07 9f 23 48 c1 b0 0b 72 71 55 2f a4 20 55 39 02 46 a0 8e 0d 4f 49 8a 25 4c 5d 47 33 bb 48 0e 3f 77 85 c0 e8 7b e7 f5 ac 49 a4 78 1d e2 91 9f 18 da 79 c9 1f 9d 6b f8 6e de 7d 54 cd a7 5b 92 24 95 37 a6 1d 50 ee 5f 72 47 62 dc 56 35 d4 72 5b dc c8 8e e1 a4 52 55 b7 0c 90 7a 77 ac 1b 6d 94 2b 6a 0e ee 4b 31 65 cf 01 b9 ad 0d 0f c4 7f d8 da 9d ad d8 b5 8e 54 85 0c 66 32 4e 0e 73 96 19 e8 79 fa 7b 56 4c 71 ee f9 42 82 4f 50 7d 29 1a 15 8d 99 40 db 8f 7c d3 5a 01 df 0b 2b 4f 14 dd 7f c2 43 15 85 bc 30 41 34 62 e2 da 16 1c a8 2b b8 9c 00 39 04 f4 af 4d d5 7c 1d bf 4b 0b a5 69 29 24 33 0c 6c 83 0c cc 3b ff 00 b4 08 af 1e f0 e4 7a 96 91 a7 5c 4c 23 97 ec ba 8a 79 3f 21 53 c9 e1 09 07 27 19 27 a0 fc 6b db b4 9f 0d 68 17 9a 75 9d eb da fd
                                      Data Ascii: \qUo.m#HrqU/ U9FOI%L]G3H?w{Ixykn}T[$7P_rGbV5r[RUzwm+jK1eTf2Nsy{VLqBOP})@|Z+OC0A4b+9M|Ki)$3l;z\L#y?!S''khu
                                      2025-01-15 19:47:06 UTC8000INData Raw: de c0 c0 d9 c6 3f 3c d2 58 e9 11 b5 b5 bb dd 6b 4d 17 d9 18 14 69 4a 2a 46 06 36 fd ee 3b 7e 24 d6 97 20 ba de 38 89 a2 68 fe c0 f2 9d c1 94 3b 2a 81 f7 98 1c 28 f5 51 f9 fb 57 9c cf 2b 49 a8 dd 3b 46 a8 5e 56 6d b9 c8 19 39 c5 76 ba 9e 8f a1 e9 44 b6 a5 a9 f9 50 86 21 24 8b e6 df c1 c6 d2 a3 27 83 d7 1f ce b8 9b bb 8b 76 d4 ee 64 b4 25 ad f7 9f 2c b7 52 3f 1a 57 2e 24 5f 67 92 7b 80 a8 30 4d 68 78 87 c3 b7 9a 46 95 06 b6 8c aa 16 65 80 fa 92 54 b0 fc 3e 53 54 d3 53 11 38 60 06 45 75 5a cc d7 da 8f c3 39 af 27 88 25 bb 5c c7 b0 b0 e5 f6 e4 64 7b 7c c7 f2 a9 95 ac 16 d6 e5 5d 1b c3 37 fe 27 88 4f 19 82 18 25 40 e6 46 ea 3a 1e 4f a0 20 0c 7d 6b a3 7f 0b e9 d1 bf da 6e 35 34 bb 91 9b 0d f6 66 52 88 ca 06 47 19 c7 5f 5e 86 b9 0d 5f c4 89 ff 00 08 74 7a 6d 9c
                                      Data Ascii: ?<XkMiJ*F6;~$ 8h;*(QW+I;F^Vm9vDP!$'vd%,R?W.$_g{0MhxFeT>STS8`EuZ9'%\d{|]7'O%@F:O }kn54fRG_^_tzm
                                      2025-01-15 19:47:06 UTC8000INData Raw: b9 fb be 60 76 03 8e 3d 6a bd b7 87 d7 c7 1a 95 b4 1e 1d f0 fb 69 76 8b 91 2c a6 67 94 1e 9d 58 81 c8 ec 07 ad 5a f0 76 a1 e1 6d 36 32 75 fd 2b ed d7 02 5d c8 ed 23 f9 6a b8 18 ca ab 73 ce 4e 08 f4 af 6e f0 67 88 ac fc 69 1d c5 ae 8b 0d aa ad aa 28 62 b1 c9 0f 96 0e 70 02 f7 e8 7b f1 4a 14 d4 9d 98 ef 63 9b d5 44 da 05 97 9b 74 60 99 e1 45 81 19 63 0a 49 f7 e4 9c e3 3d 71 5c 35 c4 93 6a f2 cb 7d 0c 07 6d bb 27 9a c8 38 4c 9c 03 fa 57 ad f8 97 c3 71 4b a6 a5 b4 de 5a cd e7 96 3e 5b 13 f2 05 23 9c 92 73 93 fc eb 17 c3 1a 25 ae 8f 61 7b 6e e1 64 17 72 1d c1 86 41 5c 63 1f cf f3 ae 6c 54 a3 1a 8d 76 3d 0a 0a 6e 92 8d f4 bd fe 67 89 78 8a d2 16 bc 69 d0 95 2c c4 b0 ed 9a ee be 0a c4 5f c4 fb 23 2d b0 d9 cd e6 91 d3 ee e0 13 ed 92 b5 0f 8c 3e 1d 5e 47 23 dc e9
                                      Data Ascii: `v=jiv,gXZvm62u+]#jsNngi(bp{JcDt`EcI=q\5j}m'8LWqKZ>[#s%a{ndrA\clTv=ngxi,_#->^G#
                                      2025-01-15 19:47:06 UTC8000INData Raw: 95 57 17 2a 8c a7 80 58 71 f9 d4 ca 1c c6 b0 a8 e2 8e 86 f2 fe e5 f4 bf b4 dc af 98 21 40 16 e3 70 55 78 cf 2b d8 e4 8e 73 9e 95 c6 0f 12 bc 93 10 ae 51 09 ec c0 56 d7 89 45 e5 ae 8b e4 35 e6 e8 65 65 88 22 91 80 3a f6 ed c5 65 69 3a 6c 20 02 c3 9f cb f9 55 24 d5 92 22 52 e6 77 67 45 a1 4f 1d c6 dc ce 49 ff 00 68 36 3f 95 7b af c2 29 ac a0 b7 d4 2d a0 58 fe d4 54 3c ac b9 fd e6 73 83 cf a7 02 bc 3a da 2d 80 6c f3 4e 3f db 63 fd 6b d0 be 0c ea 0b 6f e3 38 ad e4 72 7e db 1b c5 82 7a 10 37 67 ff 00 1d c7 e3 5b 41 d9 99 9d 2e 99 a3 6a 36 5e 3a 6d 42 74 61 66 a1 e4 2e 7d 7b 01 57 be 22 07 ff 00 84 42 fa f2 30 4f 98 56 47 23 a9 f9 d4 67 f2 e6 ba 8f 18 5e ac 30 88 63 51 f3 37 6f 41 ff 00 d7 af 3d f1 25 ce b5 7d a5 dc 5a d8 6a 33 46 1e 22 9e 4e c4 29 b0 f0 47 2b
                                      Data Ascii: W*Xq!@pUx+sQVE5ee":ei:l U$"RwgEOIh6?{)-XT<s:-lN?cko8r~z7g[A.j6^:mBtaf.}{W"B0OVG#g^0cQ7oA=%}Zj3F"N)G+
                                      2025-01-15 19:47:06 UTC8000INData Raw: ee 97 f6 ab 0f b7 c7 1d dc 6b f6 7e 3e 7d df 26 39 04 75 2a 79 e3 8a ea bc 45 73 a6 c9 ad cb b2 69 23 94 9c 3a 5d 92 ae c7 d7 3d 3f 2a e3 7e 1b eb 71 49 e3 5d 26 14 42 23 12 33 31 6e e4 23 11 fa e3 f2 af 65 d4 34 0d 3f 5c 97 cc b8 85 1c 83 9e 6b aa 84 65 c9 63 1a d2 4e 5a 11 f8 2f 51 6b 76 96 05 b8 b6 16 8f 86 c1 94 6e 12 63 1b 81 fa 0e 45 78 6f c5 4b 8b cb bf 1d 6a 71 df 04 0d 0b 04 8f 61 05 4c 78 ca 90 47 1c 83 9f c6 bd de 2f 04 69 69 13 b4 76 51 2b 6d 38 21 71 83 8a f9 71 a7 91 e7 6d f9 25 8f 24 9c 93 5a d5 ba 49 33 38 92 42 42 9e 14 0f c2 bd 97 e1 e7 8c f5 b7 f0 fb 40 b2 8b 84 b3 71 16 c6 1b 4f 96 47 ca 37 0e 7b 1a f1 81 c1 15 ec 1f 06 ec 84 da 0e b1 33 0f 94 cf 0a 0f c1 58 ff 00 5a 9a 77 bd 90 48 df 7f 1c 9d 32 4f b4 43 a4 5f 2c ec 76 92 ae ac a7 ea
                                      Data Ascii: k~>}&9u*yEsi#:]=?*~qI]&B#31n#e4?\kecNZ/QkvncExoKjqaLxG/iivQ+m8!qqm%$ZI38BB@qOG7{3XZwH2OC_,v
                                      2025-01-15 19:47:06 UTC2328INData Raw: 50 e9 31 c6 f1 aa a7 99 12 cd 8f 31 b2 c7 73 10 3a 0c b0 03 d7 19 e2 b1 ac e5 18 de 20 d9 e6 52 7c 2e f1 24 79 26 dd 40 03 24 e7 81 58 77 36 66 17 11 16 42 ca 30 4e 78 35 f4 1f 8f 34 8b ff 00 10 69 7f 67 fb 52 da 5b 94 32 32 82 01 95 87 40 4f 61 df 1d eb ca 21 f8 73 aa bd 99 bc 54 49 21 56 29 22 9d c0 0f c7 18 07 bd 55 15 37 1e 69 8a e7 31 60 f3 58 dd c7 2a fc a5 4f d6 ba bd 63 c3 89 6b a1 5a dd 15 de d7 d2 79 89 28 03 90 57 95 3c f5 e3 f5 35 cd cf a5 dd da ea 2b a6 ac 52 49 2b 38 58 d4 0e 5b 3d 2b d6 af 74 ab ab bf 87 96 5a 7c 76 53 1b bb 10 93 15 09 92 18 67 70 fc 89 a9 a9 57 96 49 2e a3 3c ae 19 a4 b7 b8 b7 8c c7 18 92 2c af 98 92 70 41 e7 ae 70 39 3d a9 ef e2 5f 15 78 5f 50 36 eb ad 5f a3 42 41 55 79 0b 28 19 dc 38 6c 8f 43 5d 8e 91 aa 5b ac 26 dd ee
                                      Data Ascii: P11s: R|.$y&@$Xw6fB0Nx54igR[22@Oa!sTI!V)"U7i1`X*OckZy(W<5+RI+8X[=+tZ|vSgpWI.<,pAp9=_x_P6_BAUy(8lC][&


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      75192.168.2.64992664.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:06 UTC732OUTGET /new/wp-content/uploads/2024/04/dsc5822-585x390.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:06 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:06 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 39644
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:06 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:06 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 86 02 49 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$I"
                                      2025-01-15 19:47:06 UTC8000INData Raw: f6 7b b7 65 d1 b5 19 f7 60 19 91 48 f5 c2 e7 fa d7 ad 12 4e 76 b8 e3 d0 56 18 6f e1 a3 d7 cf df fb 74 d7 6b 2f c1 0a 4b 06 c6 14 7a e4 d3 d4 be dc ed 03 e8 73 49 92 c1 4e 19 be 9c 53 8a fb 1c f6 19 ad cf 1d 08 e5 b1 cb 2f f3 a4 45 dd d5 88 c7 6e 95 2a 26 79 20 0a 47 b8 88 7d d2 a7 1e 94 8a b2 23 c8 4f e2 e3 bd 48 8f 1e de 09 fc aa 17 93 72 16 41 d3 b5 37 ed 2a 17 80 ca 4f b5 3b 0a f6 27 69 dd 4e 55 5b 8e d4 c9 bc d9 54 30 2c 8b df 38 a8 4c f3 ed 3b 10 36 39 f9 86 29 44 97 12 a6 7c a0 9f 56 04 51 60 e6 1e 24 62 98 57 52 47 b5 37 ed 04 0f de 2e e3 e8 a2 9d f3 ba 80 e1 1b 1f dd 38 a0 29 73 b7 6b 7b 1c 13 40 ae 3d 27 49 30 ac 36 86 e3 e6 38 a5 2a d1 b6 cc e5 7b 71 9a 85 62 91 09 56 00 af b8 35 29 76 0b 84 19 23 af 38 a0 77 ee 2b b1 db 8e a7 e8 6a 11 30 c9 52
                                      Data Ascii: {e`HNvVotk/KzsINS/En*&y G}#OHrA7*O;'iNU[T0,8L;69)D|VQ`$bWRG7.8)sk{@='I068*{qbV5)v#8w+j0R
                                      2025-01-15 19:47:06 UTC8000INData Raw: ea 69 bc d2 10 7d 68 18 a5 f1 eb 46 ec d2 2a e7 ad 29 1c d3 25 89 48 69 dd 05 31 ce 29 92 c7 29 a7 62 a3 56 a5 2f 83 40 26 38 8a 6e ec 52 17 a8 9d a8 48 4e 44 85 b0 68 12 54 1b e9 37 d3 b1 1c c4 e5 e9 ac f5 11 7a 61 7a 76 13 91 29 7a 43 26 3b d4 45 b3 4d 24 f6 a0 57 25 32 63 bd 37 ce ed 50 92 4d 21 1d f3 40 ae 4f e6 1a 6b 4c 07 7a 88 31 e9 8a 32 3b 8c d0 17 06 9c b1 e0 1a 50 cc 7a 8a 42 e0 03 85 15 0b ce 41 ef 8f 6a 62 b9 31 60 a7 24 d2 79 95 58 b6 ee 69 bb 8f f9 14 58 57 35 5e f2 54 50 cc 8c 4f 4d c1 49 fe 54 cf b7 b6 dc aa 3e ee db cf 07 fa d3 7e d6 b6 b2 04 fb 0c f2 e7 38 65 41 c7 d6 8f ed 78 23 dc f2 c5 2c 78 fe 03 1f 3f 81 aa b1 9d fc c9 1a e1 99 72 53 3e ed db f1 a8 fe d6 57 70 78 9d f1 c8 2b 83 9f ce 9f 06 a9 69 70 81 e2 8e e0 6e 27 96 53 c7 d4 1a
                                      Data Ascii: i}hF*)%Hi1))bV/@&8nRHNDhT7zazv)zC&;EM$W%2c7PM!@OkLz12;PzBAjb1`$yXiXW5^TPOMIT>~8eAx#,x?rS>Wpx+ipn'S
                                      2025-01-15 19:47:06 UTC8000INData Raw: 00 b2 2f 24 bc 72 f7 5e 64 89 6e ed 95 2a 80 63 27 90 3a 8e 83 a7 af a7 15 ac e9 d7 10 df 9d 2e f1 77 c1 00 d9 25 c1 1b c2 81 8f 4f ca bd 8f fb 4f 4b f0 6d 83 db eb 3a d4 71 c2 4f ee 8c 9c 31 04 73 85 03 27 bf 40 71 5e 49 e2 ff 00 19 69 9f da b7 91 69 b0 0b 90 f1 96 17 32 4b b2 37 04 70 36 9e 4e 49 00 8e 08 e7 b0 35 ad 39 a8 ea ce 3c 55 29 55 5c b0 d9 7e 47 05 af 5b 69 56 97 0c f6 d7 0c db ce 7c 9c ee 64 e4 f5 38 02 b1 63 ba 78 2e 3c db 6c a6 0f 19 e4 e3 de 9b b1 b2 5d ce 09 e7 2d d4 d3 c4 60 b1 2b 9d a7 b9 ff 00 0a 75 2c d7 bd a2 34 c3 42 71 6b 91 b7 25 d4 dd 12 47 ad db c6 d2 82 ae 0f 00 9e 18 8e b5 9f a8 2c b1 dc fe f1 36 20 e1 00 fb a0 55 6c ec da 55 88 65 e8 73 5a 76 b7 eb 3c 46 3b b0 9b 47 f1 37 43 fe 15 e7 3e 68 5d 43 e1 ec 7d 37 3d 0c 53 52 c4 da
                                      Data Ascii: /$r^dn*c':.w%OOKm:qO1s'@q^Iii2K7p6NI59<U)U\~G[iV|d8cx.<l]-`+u,4Bqk%G,6 UlUesZv<F;G7C>h]C}7=SR
                                      2025-01-15 19:47:06 UTC7723INData Raw: fd 33 4c 7b a4 4c 9e 78 1e 94 ec 27 24 8c af 14 dd 9b 6d 39 a0 b6 25 24 9b 8d c4 fd d5 ef c9 ae 7b 46 f0 e5 c5 c0 0e 50 2a b7 26 57 1c 9f a0 ae 85 63 4b ab d6 b9 65 f3 02 f0 aa 7e e8 ff 00 eb d6 a4 61 f1 92 bc 7a 28 15 a2 97 2a b2 39 dc 3d a4 b9 99 42 d7 40 b6 b3 3b 99 7c c7 1d 0b 0e 07 d2 b4 d4 04 4d a6 3d c0 f7 c6 4d 46 d3 6d 04 84 61 8f ef 77 fc a9 19 9a 51 c4 64 7f bc 6b 36 db dc d9 24 b4 43 99 15 5b e5 5d 8b e9 e9 4c 64 05 ba bf e1 c0 34 b1 ef 52 5a 5d 80 0e 84 12 6a 58 a5 fb 54 7b d3 61 00 e3 20 62 91 5b 91 98 78 dd ca 7b 52 20 c9 c8 fd 1a 9d 23 c8 9b b1 1e ec 74 c6 32 69 ca 4f 96 1c c7 e5 fa 86 eb 40 c6 91 b4 e4 ee eb d7 9a 1c 24 83 0c 77 7b 15 eb 4e f9 0f 46 24 9e 99 24 0a 92 34 c0 20 28 19 ee 32 3f a5 00 43 e5 b8 19 50 36 f6 f6 a6 c8 a4 e1 8f 3f
                                      Data Ascii: 3L{Lx'$m9%${FP*&WcKe~az(*9=B@;|M=MFmawQdk6$C[]Ld4RZ]jXT{a b[x{R #t2iO@$w{NF$$4 (2?CP6?


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      76192.168.2.64992864.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:06 UTC505OUTGET /new/wp-content/uploads/2013/12/Letter-from-the-editor-780x516.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:06 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:06 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 27556
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:06 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:06 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 02 04 03 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                      2025-01-15 19:47:06 UTC8000INData Raw: d9 7f ec f5 c2 0a ef 3e 17 ff 00 cc 4b fe d9 7f ec f5 54 fe 24 63 8d fe 04 be 5f 99 de 01 5e 6b f1 1b fe 43 f1 ff 00 d7 ba ff 00 36 af 4b 5a f3 6f 88 bf f2 1f 4f fa f7 5f e6 d5 ad 6f 84 f3 b2 df e3 7c 8e 5c 53 80 a4 14 a0 57 21 f4 68 70 af 67 d1 7f e4 0f 63 ff 00 5e f1 ff 00 e8 22 bc 60 57 b4 68 df f2 07 b1 ff 00 af 78 ff 00 f4 11 5b 50 dd 9e 66 6d f0 c4 ba 2b c4 0f de 3f 5a f6 fa f1 12 3e 63 f5 a3 11 d0 32 7f b7 f2 fd 43 a5 77 5f 0c c7 1a 8f fd b2 ff 00 d9 ab 86 03 35 dd 7c 35 fb ba 8f d6 2f fd 9a b2 a5 f1 a3 d0 cc 57 fb 34 be 5f 9a 3b 6a f3 4f 1c ff 00 c8 c3 2f fb 89 fc ab d3 31 5c 07 8c 34 7d 42 f3 5c 92 6b 7b 39 e5 8c a2 80 c8 84 8e 95 bd 75 78 e8 79 79 4c 94 6b 5e 4e da 7f 91 ca 62 94 0a d1 1e 1d d5 ff 00 e8 1d 75 ff 00 7e cd 32 e3 46 d4 6d 22 69 ae
                                      Data Ascii: >KT$c_^kC6KZoO_o|\SW!hpgc^"`Whx[Pfm+?Z>c2Cw_5|5/W4_;jO/1\4}B\k{9uxyyLk^Nbu~2Fm"i
                                      2025-01-15 19:47:06 UTC8000INData Raw: b4 55 8b da 36 b9 73 a1 4f 24 d6 c9 13 b4 8b b0 89 01 23 19 cf 62 2b 58 fc 42 d5 7f e7 85 97 fd f0 df fc 55 73 26 9a 6a 94 9a d8 c2 a5 0a 73 77 92 d4 d0 d7 3c 41 75 af 18 5a e9 21 4f 28 10 be 58 23 ae 33 9c 93 e9 50 69 3a bc fa 2d d1 b9 b7 48 dd ca 14 c4 80 91 83 8f 42 3d 2a a1 a6 9a 77 77 b8 bd 9c 54 79 2d a1 d2 1f 88 3a af fc f0 b2 ff 00 be 1b ff 00 8a a6 9f 88 3a a6 3f d4 59 7f df 0d ff 00 c5 57 36 69 a7 a5 57 3c bb 9c ef 0d 4b f9 4e 90 fc 40 d5 0f fc b0 b2 ff 00 be 1b ff 00 8a a6 1f 1f ea 9f f3 c2 cf fe f8 6f fe 2a b9 ba 69 a7 ce fb 90 f0 d4 ff 00 94 bd ad 6b 77 3a dc b1 c9 72 91 21 8d 76 8f 2c 11 fc c9 ac d3 4e 34 d3 45 ee 35 15 15 64 36 9a 7a d3 a9 a6 99 2c 4a 69 a7 53 68 44 31 a6 9b 4e a6 d5 22 07 8a 70 a6 8a 77 6a 45 21 69 c2 9b 4f 1d 29 16 85 14
                                      Data Ascii: U6sO$#b+XBUs&jsw<AuZ!O(X#3Pi:-HB=*wwTy-::?YW6iW<KN@o*ikw:r!v,N4E5d6z,JiShD1N"pwjE!iO)
                                      2025-01-15 19:47:06 UTC3635INData Raw: 4c cd b1 0d 34 d2 9a 69 34 cc d8 86 9a 69 4d 34 d3 21 b1 0d 34 9a 53 4d f7 a6 66 d8 86 9a 69 49 a6 9a 66 6d 88 69 a6 94 d3 4d 51 0c 0d 30 9a 71 a6 9a 0c d8 84 d3 29 cd 4d 35 44 31 a6 90 d2 d3 4d 32 18 86 98 69 c6 9b 4c 86 25 34 9a 71 a6 9a 66 6c 43 4d 34 ad 49 4d 10 c6 9a 4a 53 49 41 0c 51 4e a6 d2 8a 63 43 c1 a5 14 d0 69 d5 25 a1 c2 96 9a 29 c2 91 68 78 a5 14 c0 69 d4 8d 10 fa 70 a6 0a 70 34 8b 43 d6 9c 29 82 9c 3a 52 2d 31 e2 9c 29 82 9c 29 16 87 0a 70 34 c1 4e a4 68 87 8a 77 bd 30 1a 70 34 8b 4c 78 a7 0a 60 a7 0a 46 89 8f 06 9c 29 80 d3 81 a4 5a 63 c5 38 73 51 83 4e 07 14 8d 13 1e 0d 38 53 29 c0 d2 34 4c 78 34 ec d3 05 38 1a 45 a6 3c 1a 70 35 18 34 e0 69 16 98 f1 4e 06 a3 07 14 e1 48 b4 c7 e6 9c 0d 30 1a 5c d2 29 31 f9 a7 03 4c 06 97 34 8b 4c 7e 69 41
                                      Data Ascii: L4i4iM4!4SMfiIfmiMQ0q)M5D1M2iL%4qflCM4IMJSIAQNcCi%)hxipp4C):R-1))p4Nhw0p4Lx`F)Zc8sQN8S)4Lx48E<p54iNH0\)1L4L~iA


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      77192.168.2.64992764.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:06 UTC501OUTGET /new/wp-content/uploads/2017/09/cropped-CUILOGO-white-mini.png HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970421.0.0.0; _ga=GA1.1.1675840085.1736970421
                                      2025-01-15 19:47:06 UTC270INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:06 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 18320
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:06 GMT
                                      Connection: close
                                      Content-Type: image/png
                                      2025-01-15 19:47:06 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 20 00 49 44 41 54 78 9c ec dd 79 9c 9e 77 5d ef ff d7 b5 de db ec 33 49 26 c9 64 ed 9e b6 b4 a5 2d 4b 8b 6c 95 5d 04 04 f1 a8 c8 a2 b8 1c 14 01 39 82 e2 82 fe 5c 0e 82 8a 47 8f 88 8a 47 54 14 b5 52 76 81 82 94 d2 85 ee 7b da 26 cd 3a c9 4c 26 b3 cf dc eb b5 7e 7f 7f dc 49 2d d0 96 d0 24 73 cf 75 5f ef e7 e3 c1 83 47 1f 85 cc 67 72 5f f7 f7 fb be be ab 05 1c 02 fa 10 11 11 91 bc 58 b6 00 d3 e9 2a 44 44 44 64 65 d9 c0 72 a7 8b 10 11 11 91 15 b5 6c 77 ba 02 11 11 11 59 79 0a 00 22 22 22 39 a4 00 20 22 22 92 43 0a 00 22 22 22 39 a4 00 20 22 22 92 43 0a 00 22 22 22 39 a4 00 20 22 22 92 43 0a 00 22 22 22 39 a4 00 20 22 22 92 43 0a 00 22 22 22 39 a4 00 20 22
                                      Data Ascii: PNGIHDRx IDATxyw]3I&d-Kl]9\GGTRv{&:L&~I-$su_Ggr_X*DDDderlwYy"""9 ""C"""9 ""C"""9 ""C"""9 ""C"""9 "
                                      2025-01-15 19:47:06 UTC8000INData Raw: 04 09 ad 20 5e d1 46 35 49 53 92 24 cd 64 43 de 89 c0 74 fa 58 14 0a 2e e5 a2 4f 92 a4 9d 2e e6 84 65 e0 ab 25 ab 5c b6 7b 9b c7 30 c6 10 27 69 26 bf 14 c6 18 3c d7 e9 74 19 a7 90 21 49 53 4c 46 fa 07 db b6 08 a3 84 30 8a 57 ee 87 5a d0 6c 85 34 5b 31 4e c6 42 5f 1c a7 94 8a 2e a5 a2 db e9 52 4e 0d 03 ae 6d e1 ba 4e 26 02 2b 58 a4 26 a5 7e ec 85 27 1b 35 cb 6a d4 25 df 60 c0 18 82 30 c6 18 83 05 64 e9 2b 61 0c 38 8e 7d 2c 04 64 a4 d7 7c 02 96 65 e1 d8 0e 05 cf c1 24 d9 f8 14 6c db 22 8e 53 e2 38 59 d1 b7 f1 34 35 99 9e fa e9 a6 8e c7 90 ad df c7 18 8e 8d 56 64 a7 66 59 7d b2 f5 ea f1 24 8c 31 34 5a 11 49 6a 32 d7 87 c6 49 4a b9 e4 51 2a f9 5d f1 75 f6 7d 97 72 d9 cf 4c e7 e6 38 16 cd 56 44 b3 15 61 ad d0 27 60 5b d0 0a 62 82 20 c6 71 b2 f5 35 34 b4 43 53
                                      Data Ascii: ^F5IS$dCtX.O.e%\{0'i&<t!ISLF0WZl4[1NB_.RNmN&+X&~'5j%`0d+a8},d|e$l"S8Y45VdfY}$14ZIj2IJQ*]u}rL8VDa'`[b q54CS
                                      2025-01-15 19:47:06 UTC2398INData Raw: be fc 85 63 fa e6 d7 4f e9 b7 5f 38 a1 93 c7 67 b4 7e b7 af 8d f6 60 e7 ef e8 13 e7 9c 2a 95 50 b3 d3 4d 59 63 f4 fe c5 25 bd f2 83 2b 7a e5 f5 39 5d b9 7e 47 d5 aa 53 18 72 b9 1f 7b 1b 01 70 8f 15 ce a9 d7 ef ca 18 69 34 2a f4 cf 3f b8 a0 ef bf 75 4d a7 9f 7c 44 5f 79 fe 98 5e fc e2 31 9d 7e e2 11 8d b7 aa da dc 1c a9 bd 39 50 92 15 7a 58 f6 af db 07 8b 7a 2d d2 d4 44 5d 81 35 ba b9 74 57 7f f7 8f d7 f5 c6 4f 17 f4 e3 33 0b 5a 58 5c 53 25 76 0a 83 44 c3 11 67 fc bb 69 7b 4d fa 34 cd f5 2f af 5f d0 0f df b9 ae 67 9f 3e ac 97 be f2 b8 be f6 1b 8f e9 b3 27 66 65 24 ad 6e f4 d4 1f a4 0f 75 0c 38 27 45 a1 d5 c4 78 4d 63 cd 8a d6 d6 7b 7a ed cd 39 bd fa a3 6b fa d1 4f e6 75 e3 d6 9a aa 55 a7 38 1e a9 3f 60 2d 8a 87 81 b5 7e 3f 08 47 00 fc 8a 38 27 f5 06 e5 3d
                                      Data Ascii: cO_8g~`*PMYc%+z9]~GSr{pi4*?uM|D_y^1~9PzXz-D]5tWO3ZX\S%vDgi{M4/_g>'fe$nu8'ExMc{z9kOuU8?`-~?G8'=


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      78192.168.2.64993464.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:07 UTC508OUTGET /new/wp-content/uploads/2024/04/justin-schwartz-2022-copy-585x390.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970425.0.0.0
                                      2025-01-15 19:47:07 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:07 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 38900
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:07 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:07 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 86 02 49 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$I"
                                      2025-01-15 19:47:07 UTC8000INData Raw: ae 98 c7 9b 71 73 17 9a ed 88 c8 aa 57 37 44 1a 6a 48 64 38 e9 44 90 34 80 9d b9 c5 0e 11 44 3d 48 4d fc 8a 30 09 34 f1 7c 42 fc c2 90 5a 10 72 46 05 45 74 81 50 d5 53 a5 19 14 93 2e e9 f2 fd a2 4a eb 34 4b 43 3d c2 ae 0e de f5 c3 e9 92 88 a6 56 07 35 e8 1e 1f bd 40 54 f1 9e b5 8e 23 09 cb 2e 64 b4 37 86 c7 61 0d 9a db a0 da b4 db d9 84 50 9c 0e 71 52 a5 ec 6d 1f 26 b2 75 5b e8 8a 34 60 8c e2 92 a9 65 ca 99 56 b9 93 3e a2 f2 b9 0c c7 d3 15 d8 78 2f 32 5b a8 94 e3 07 81 5e 73 2c eb 1c e3 27 3c f6 ae df 47 ba c2 23 c6 db 7e 95 e7 d5 a5 f5 7a 8a ab d4 d6 8e e7 a3 44 02 a8 c5 24 b2 28 c9 35 93 69 a9 b9 87 e7 ce 00 eb 55 ae 75 8c b0 44 ef de bd a9 e6 54 fd 9a e5 37 6d 9a 32 c8 24 38 aa b3 6e 1c a6 4f d2 a5 b2 4f 38 02 79 cd 69 2d ba aa f0 2b 28 61 25 5d 73 6c
                                      Data Ascii: qsW7DjHd8D4D=HM04|BZrFEtPS.J4KC=V5@T#.d7aPqRm&u[4`eV>x/2[^s,'<G#~zD$(5iUuDT7m2$8nOO8yi-+(a%]sl
                                      2025-01-15 19:47:07 UTC8000INData Raw: 1e 95 3b 58 e3 ae 24 e0 d6 64 ed 93 56 64 63 de a9 48 72 6b d3 51 b1 cd 14 3a 33 ce 45 58 59 1b d6 a9 a9 c1 ab 0a d4 4a 24 54 45 a4 bc 78 f8 27 22 9e 75 49 54 7c 8e 45 53 2a 4d 3a 28 1a 42 05 67 c8 8c 6c 6a d9 6a 93 5c 2f 97 21 e7 b7 bd 5d 28 58 7c c4 55 7d 3e c9 01 19 19 35 a6 f6 9b 14 11 c8 ae 7a 89 27 a1 83 32 24 b7 21 8b 55 76 4c b7 4a d3 b8 f9 56 a8 92 57 38 18 a7 0b 96 8a 13 26 0f 22 98 57 75 5a 90 6f 27 35 5d 38 26 ba 93 f7 4e 8e 84 7e 5f 34 85 08 e9 56 55 72 79 a7 48 a1 57 81 59 f3 3b 99 36 67 48 b4 b1 2e e3 52 ce 06 33 45 aa 6e 22 b4 be 97 2d 3d 0d 2d 3e d8 3f 26 bb 1f 0e c5 e5 30 ed 9a e7 34 d8 b0 71 5d 46 93 1b 23 a9 ed de b8 e7 52 fa 1c d2 9e a7 75 a7 cd 22 c4 b8 27 8a 87 56 98 32 61 98 92 6a a5 a6 ab 20 21 23 18 20 51 35 bc d7 b7 28 ce e0 73
                                      Data Ascii: ;X$dVdcHrkQ:3EXYJ$TEx'"uIT|ES*M:(Bgljj\/!](X|U}>5z'2$!UvLJVW8&"WuZo'5]8&N~_4VUryHWY;6gH.R3En"-=->?&04q]F#Ru"'V2aj !# Q5(s
                                      2025-01-15 19:47:07 UTC8000INData Raw: cc be 28 f8 99 e2 3f 12 b1 3a 9e ad 73 3a 9e 91 ee db 1a fd 10 60 7e 95 cc 34 cf 23 63 71 62 dc e7 3c 9a d6 34 12 dd 99 ba cd ec 7b af 89 7f 69 bd 6e fe 29 2d 7c 3d 6b 1e 9c 8f c7 da 64 6f 32 60 3d ba 2a 9f 7c 1a f1 3f 10 6b 37 9a d5 f4 b7 97 f7 53 5d ce 73 ba 69 9c bb 37 b9 26 93 68 82 2c 9c 19 08 c7 d0 56 74 c0 1c 91 e9 c6 2b 75 05 15 a1 9c 64 e5 2b b3 ee df 87 50 8b 5f 04 e8 36 f8 e1 74 fb 71 8f ac 60 9a f3 7f 8b 5e 05 97 43 bb 93 c4 7a 64 3b b4 f9 9b 37 90 a8 ff 00 50 e7 fe 5a 01 fd d3 df d0 f3 5e 9d e0 ff 00 97 c3 5a 4a 7f 76 ce 11 f9 20 ad c9 61 4b 88 5e 29 91 64 8d c1 56 46 19 0c 0f 50 45 73 e2 28 aa b1 b3 36 c3 d6 74 a5 cc 8f 94 c4 f1 b3 2b 02 a7 3d ea e4 32 a9 e0 fd 2b a0 f8 97 f0 d2 e3 c2 13 4b ab e9 08 f3 68 6e 73 22 0e 5a c8 9f 5e e5 33 d0 f6
                                      Data Ascii: (?:s:`~4#cqb<4{in)-|=kdo2`=*|?k7S]si7&h,Vt+ud+P_6tq`^Czd;7PZ^ZJv aK^)dVFPEs(6t+=2+Khns"Z^3
                                      2025-01-15 19:47:07 UTC6979INData Raw: 66 ed 56 6c 2c da 79 01 2b c5 47 a6 da b5 db 03 da ba 8b 3b 35 81 46 05 76 e0 30 b2 ae d4 9e c6 90 85 f5 1f 6b 6e 22 40 00 ab 40 62 80 31 41 35 f4 f1 8a 8a b2 3a 00 9a 4a 28 aa 00 a2 8a 28 03 c4 ff 00 6a bd 74 d8 78 16 cf 4b 8e 52 8d 7f 78 37 81 de 34 52 c7 ff 00 1e db 5f 1e cc e4 39 6c 73 df 07 15 f4 7f ed 75 7d bb 5a d0 ec 77 02 22 b4 92 62 be ec f8 ff 00 d9 2b e6 f9 d0 1f 6e e7 15 d9 46 3e e9 c5 5a 57 91 14 8c 48 3d 0e 71 51 db e3 ce 93 e5 c0 0a 01 a4 0c d8 c3 00 79 a5 b7 c0 69 4e 0e 38 ed 57 d4 9d 93 15 fa f3 95 27 f0 a4 5c 93 fe 34 99 05 8e 0e 3b 53 e1 5d cd d0 55 2d c9 7a 22 c2 ab 2a 0e 99 fa 54 6c ac 49 e8 40 fc 2a 56 23 04 82 32 3a 0f 5a 8c 0e 40 39 3e b8 35 a9 92 ee 38 0c 0c 95 6f ca 9b 90 d2 aa 82 38 3d 0d 38 b9 51 d4 fb 64 53 63 24 b0 19 1c 64
                                      Data Ascii: fVl,y+G;5Fv0kn"@@b1A5:J((jtxKRx74R_9lsu}Zw"b+nF>ZWH=qQyiN8W'\4;S]U-z"*TlI@*V#2:Z@9>58o8=8QdSc$d


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      79192.168.2.64993564.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:07 UTC490OUTGET /new/wp-content/uploads/2024/04/dsc5822-585x390.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970425.0.0.0
                                      2025-01-15 19:47:07 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:07 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 39644
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:07 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:07 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 86 02 49 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$I"
                                      2025-01-15 19:47:07 UTC8000INData Raw: f6 7b b7 65 d1 b5 19 f7 60 19 91 48 f5 c2 e7 fa d7 ad 12 4e 76 b8 e3 d0 56 18 6f e1 a3 d7 cf df fb 74 d7 6b 2f c1 0a 4b 06 c6 14 7a e4 d3 d4 be dc ed 03 e8 73 49 92 c1 4e 19 be 9c 53 8a fb 1c f6 19 ad cf 1d 08 e5 b1 cb 2f f3 a4 45 dd d5 88 c7 6e 95 2a 26 79 20 0a 47 b8 88 7d d2 a7 1e 94 8a b2 23 c8 4f e2 e3 bd 48 8f 1e de 09 fc aa 17 93 72 16 41 d3 b5 37 ed 2a 17 80 ca 4f b5 3b 0a f6 27 69 dd 4e 55 5b 8e d4 c9 bc d9 54 30 2c 8b df 38 a8 4c f3 ed 3b 10 36 39 f9 86 29 44 97 12 a6 7c a0 9f 56 04 51 60 e6 1e 24 62 98 57 52 47 b5 37 ed 04 0f de 2e e3 e8 a2 9d f3 ba 80 e1 1b 1f dd 38 a0 29 73 b7 6b 7b 1c 13 40 ae 3d 27 49 30 ac 36 86 e3 e6 38 a5 2a d1 b6 cc e5 7b 71 9a 85 62 91 09 56 00 af b8 35 29 76 0b 84 19 23 af 38 a0 77 ee 2b b1 db 8e a7 e8 6a 11 30 c9 52
                                      Data Ascii: {e`HNvVotk/KzsINS/En*&y G}#OHrA7*O;'iNU[T0,8L;69)D|VQ`$bWRG7.8)sk{@='I068*{qbV5)v#8w+j0R
                                      2025-01-15 19:47:07 UTC8000INData Raw: ea 69 bc d2 10 7d 68 18 a5 f1 eb 46 ec d2 2a e7 ad 29 1c d3 25 89 48 69 dd 05 31 ce 29 92 c7 29 a7 62 a3 56 a5 2f 83 40 26 38 8a 6e ec 52 17 a8 9d a8 48 4e 44 85 b0 68 12 54 1b e9 37 d3 b1 1c c4 e5 e9 ac f5 11 7a 61 7a 76 13 91 29 7a 43 26 3b d4 45 b3 4d 24 f6 a0 57 25 32 63 bd 37 ce ed 50 92 4d 21 1d f3 40 ae 4f e6 1a 6b 4c 07 7a 88 31 e9 8a 32 3b 8c d0 17 06 9c b1 e0 1a 50 cc 7a 8a 42 e0 03 85 15 0b ce 41 ef 8f 6a 62 b9 31 60 a7 24 d2 79 95 58 b6 ee 69 bb 8f f9 14 58 57 35 5e f2 54 50 cc 8c 4f 4d c1 49 fe 54 cf b7 b6 dc aa 3e ee db cf 07 fa d3 7e d6 b6 b2 04 fb 0c f2 e7 38 65 41 c7 d6 8f ed 78 23 dc f2 c5 2c 78 fe 03 1f 3f 81 aa b1 9d fc c9 1a e1 99 72 53 3e ed db f1 a8 fe d6 57 70 78 9d f1 c8 2b 83 9f ce 9f 06 a9 69 70 81 e2 8e e0 6e 27 96 53 c7 d4 1a
                                      Data Ascii: i}hF*)%Hi1))bV/@&8nRHNDhT7zazv)zC&;EM$W%2c7PM!@OkLz12;PzBAjb1`$yXiXW5^TPOMIT>~8eAx#,x?rS>Wpx+ipn'S
                                      2025-01-15 19:47:07 UTC8000INData Raw: 00 b2 2f 24 bc 72 f7 5e 64 89 6e ed 95 2a 80 63 27 90 3a 8e 83 a7 af a7 15 ac e9 d7 10 df 9d 2e f1 77 c1 00 d9 25 c1 1b c2 81 8f 4f ca bd 8f fb 4f 4b f0 6d 83 db eb 3a d4 71 c2 4f ee 8c 9c 31 04 73 85 03 27 bf 40 71 5e 49 e2 ff 00 19 69 9f da b7 91 69 b0 0b 90 f1 96 17 32 4b b2 37 04 70 36 9e 4e 49 00 8e 08 e7 b0 35 ad 39 a8 ea ce 3c 55 29 55 5c b0 d9 7e 47 05 af 5b 69 56 97 0c f6 d7 0c db ce 7c 9c ee 64 e4 f5 38 02 b1 63 ba 78 2e 3c db 6c a6 0f 19 e4 e3 de 9b b1 b2 5d ce 09 e7 2d d4 d3 c4 60 b1 2b 9d a7 b9 ff 00 0a 75 2c d7 bd a2 34 c3 42 71 6b 91 b7 25 d4 dd 12 47 ad db c6 d2 82 ae 0f 00 9e 18 8e b5 9f a8 2c b1 dc fe f1 36 20 e1 00 fb a0 55 6c ec da 55 88 65 e8 73 5a 76 b7 eb 3c 46 3b b0 9b 47 f1 37 43 fe 15 e7 3e 68 5d 43 e1 ec 7d 37 3d 0c 53 52 c4 da
                                      Data Ascii: /$r^dn*c':.w%OOKm:qO1s'@q^Iii2K7p6NI59<U)U\~G[iV|d8cx.<l]-`+u,4Bqk%G,6 UlUesZv<F;G7C>h]C}7=SR
                                      2025-01-15 19:47:07 UTC7723INData Raw: fd 33 4c 7b a4 4c 9e 78 1e 94 ec 27 24 8c af 14 dd 9b 6d 39 a0 b6 25 24 9b 8d c4 fd d5 ef c9 ae 7b 46 f0 e5 c5 c0 0e 50 2a b7 26 57 1c 9f a0 ae 85 63 4b ab d6 b9 65 f3 02 f0 aa 7e e8 ff 00 eb d6 a4 61 f1 92 bc 7a 28 15 a2 97 2a b2 39 dc 3d a4 b9 99 42 d7 40 b6 b3 3b 99 7c c7 1d 0b 0e 07 d2 b4 d4 04 4d a6 3d c0 f7 c6 4d 46 d3 6d 04 84 61 8f ef 77 fc a9 19 9a 51 c4 64 7f bc 6b 36 db dc d9 24 b4 43 99 15 5b e5 5d 8b e9 e9 4c 64 05 ba bf e1 c0 34 b1 ef 52 5a 5d 80 0e 84 12 6a 58 a5 fb 54 7b d3 61 00 e3 20 62 91 5b 91 98 78 dd ca 7b 52 20 c9 c8 fd 1a 9d 23 c8 9b b1 1e ec 74 c6 32 69 ca 4f 96 1c c7 e5 fa 86 eb 40 c6 91 b4 e4 ee eb d7 9a 1c 24 83 0c 77 7b 15 eb 4e f9 0f 46 24 9e 99 24 0a 92 34 c0 20 28 19 ee 32 3f a5 00 43 e5 b8 19 50 36 f6 f6 a6 c8 a4 e1 8f 3f
                                      Data Ascii: 3L{Lx'$m9%${FP*&WcKe~az(*9=B@;|M=MFmawQdk6$C[]Ld4RZ]jXT{a b[x{R #t2iO@$w{NF$$4 (2?CP6?


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      80192.168.2.64994064.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:07 UTC519OUTGET /new/wp-content/uploads/2023/04/BlackGold_Day_April_22_2023_KWags-25-585x390.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970425.0.0.0
                                      2025-01-15 19:47:08 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:08 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 66249
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:08 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:08 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 86 02 49 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$I"
                                      2025-01-15 19:47:08 UTC8000INData Raw: d9 e8 2b b7 f0 5f 87 45 a4 b1 cc 53 6c 80 82 4e 39 26 b6 2d 5d be dc d6 e6 1d d8 3d 45 75 16 b6 71 da 42 65 65 0a 7a e2 ba b1 15 97 22 4b 76 72 d0 a4 f9 9b 7b 17 35 9d 3e c7 5b d2 5a da e2 35 67 db 83 9a f0 cd 6b c2 71 da bc d6 a2 36 20 13 b4 85 ed 5e b1 6b ad 47 25 f7 96 c7 8c d6 27 8c 2e 61 b2 b9 59 90 16 04 e0 ed ac b0 f5 65 17 62 eb d2 4d 5c f3 6f 0d db 4d a7 4e 14 a4 8a aa 7a 90 6b d4 74 3d 4d 26 92 38 8e 58 fb 9a e6 24 b9 49 23 f3 16 37 07 dc 56 af 82 d3 ed 17 8c e7 b1 af 4e 33 4a 8c a6 d6 a7 07 2b 75 63 0b e8 74 1a de 94 d7 f2 21 51 80 29 f6 b6 a9 a6 85 62 7e 6f 6a d8 97 0b 93 e9 5c c6 a7 ab 22 5e 2c 79 fc 2b c1 72 72 67 bb 14 a2 8e b1 ef 1a ee c4 a3 8c a9 18 af 2d f1 87 85 ec 1e 29 6e 02 2a bf 27 3d eb d2 2c 67 8e 5b 70 07 a5 79 6f c4 dd 59 ec e4
                                      Data Ascii: +_ESlN9&-]=EuqBeez"Kvr{5>[Z5gkq6 ^kG%'.aYebM\oMNzkt=M&8X$I#7VN3J+uct!Q)b~oj\"^,y+rrg-)n*'=,g[pyoY
                                      2025-01-15 19:47:08 UTC8000INData Raw: c9 8c 67 b5 7a 86 ba 63 89 a4 64 20 c6 ca 47 15 91 e0 2d 1a 5b dd 75 ef 23 18 48 f9 ce 2b 95 c9 f3 72 f4 46 bc ab 97 98 f5 5f 0d f8 32 d6 d2 c2 38 e4 1f c3 8a e3 3e 27 78 6a df 4e 84 cb 0a e7 d4 28 ad cd 67 c5 77 1a 7c 82 14 73 95 1d 8e 2b 2e 5d 42 7d 7a 1d d7 6a c5 48 e7 34 ee 9e 85 72 4a 2b 98 f1 57 b8 8b 4e 91 9e 58 58 02 7d 2b a6 f0 ae a1 6b ab 4a 23 86 dd d9 87 a2 d7 5d 3d 8f 87 e3 98 0b d8 94 ff 00 bd 45 cf 8c 3c 29 e1 98 58 5b ac 4b 21 e3 0a 06 4d 12 97 44 8c d6 f7 3b af 0c 5f 58 68 b6 e1 6e 0a a1 c6 4e ea 83 c4 fe 2a d3 a6 f9 23 c6 5b a1 c7 15 e5 92 eb b7 5e 20 94 cd 1a c9 14 41 b2 38 ed 53 2d 8c b2 8f 30 3c 8e 14 e4 93 d2 ad 54 96 86 f0 a1 17 16 cd 4d 67 58 36 e5 02 39 01 8d 76 9a 25 a4 72 69 69 2b 3b 31 65 eb 9a f2 d8 d1 75 2d 42 38 99 be 54 3c
                                      Data Ascii: gzcd G-[u#H+rF_28>'xjN(gw|s+.]B}zjH4rJ+WNXX}+kJ#]=E<)X[K!MD;_XhnN*#[^ A8S-0<TMgX69v%rii+;1eu-B8T<
                                      2025-01-15 19:47:08 UTC8000INData Raw: ba 5c 71 55 ed 6f ae 2e 6d 07 9f 23 48 c1 b0 0b 72 71 55 2f a4 20 55 39 02 46 a0 8e 0d 4f 49 8a 25 4c 5d 47 33 bb 48 0e 3f 77 85 c0 e8 7b e7 f5 ac 49 a4 78 1d e2 91 9f 18 da 79 c9 1f 9d 6b f8 6e de 7d 54 cd a7 5b 92 24 95 37 a6 1d 50 ee 5f 72 47 62 dc 56 35 d4 72 5b dc c8 8e e1 a4 52 55 b7 0c 90 7a 77 ac 1b 6d 94 2b 6a 0e ee 4b 31 65 cf 01 b9 ad 0d 0f c4 7f d8 da 9d ad d8 b5 8e 54 85 0c 66 32 4e 0e 73 96 19 e8 79 fa 7b 56 4c 71 ee f9 42 82 4f 50 7d 29 1a 15 8d 99 40 db 8f 7c d3 5a 01 df 0b 2b 4f 14 dd 7f c2 43 15 85 bc 30 41 34 62 e2 da 16 1c a8 2b b8 9c 00 39 04 f4 af 4d d5 7c 1d bf 4b 0b a5 69 29 24 33 0c 6c 83 0c cc 3b ff 00 b4 08 af 1e f0 e4 7a 96 91 a7 5c 4c 23 97 ec ba 8a 79 3f 21 53 c9 e1 09 07 27 19 27 a0 fc 6b db b4 9f 0d 68 17 9a 75 9d eb da fd
                                      Data Ascii: \qUo.m#HrqU/ U9FOI%L]G3H?w{Ixykn}T[$7P_rGbV5r[RUzwm+jK1eTf2Nsy{VLqBOP})@|Z+OC0A4b+9M|Ki)$3l;z\L#y?!S''khu
                                      2025-01-15 19:47:08 UTC8000INData Raw: de c0 c0 d9 c6 3f 3c d2 58 e9 11 b5 b5 bb dd 6b 4d 17 d9 18 14 69 4a 2a 46 06 36 fd ee 3b 7e 24 d6 97 20 ba de 38 89 a2 68 fe c0 f2 9d c1 94 3b 2a 81 f7 98 1c 28 f5 51 f9 fb 57 9c cf 2b 49 a8 dd 3b 46 a8 5e 56 6d b9 c8 19 39 c5 76 ba 9e 8f a1 e9 44 b6 a5 a9 f9 50 86 21 24 8b e6 df c1 c6 d2 a3 27 83 d7 1f ce b8 9b bb 8b 76 d4 ee 64 b4 25 ad f7 9f 2c b7 52 3f 1a 57 2e 24 5f 67 92 7b 80 a8 30 4d 68 78 87 c3 b7 9a 46 95 06 b6 8c aa 16 65 80 fa 92 54 b0 fc 3e 53 54 d3 53 11 38 60 06 45 75 5a cc d7 da 8f c3 39 af 27 88 25 bb 5c c7 b0 b0 e5 f6 e4 64 7b 7c c7 f2 a9 95 ac 16 d6 e5 5d 1b c3 37 fe 27 88 4f 19 82 18 25 40 e6 46 ea 3a 1e 4f a0 20 0c 7d 6b a3 7f 0b e9 d1 bf da 6e 35 34 bb 91 9b 0d f6 66 52 88 ca 06 47 19 c7 5f 5e 86 b9 0d 5f c4 89 ff 00 08 74 7a 6d 9c
                                      Data Ascii: ?<XkMiJ*F6;~$ 8h;*(QW+I;F^Vm9vDP!$'vd%,R?W.$_g{0MhxFeT>STS8`EuZ9'%\d{|]7'O%@F:O }kn54fRG_^_tzm
                                      2025-01-15 19:47:08 UTC8000INData Raw: b9 fb be 60 76 03 8e 3d 6a bd b7 87 d7 c7 1a 95 b4 1e 1d f0 fb 69 76 8b 91 2c a6 67 94 1e 9d 58 81 c8 ec 07 ad 5a f0 76 a1 e1 6d 36 32 75 fd 2b ed d7 02 5d c8 ed 23 f9 6a b8 18 ca ab 73 ce 4e 08 f4 af 6e f0 67 88 ac fc 69 1d c5 ae 8b 0d aa ad aa 28 62 b1 c9 0f 96 0e 70 02 f7 e8 7b f1 4a 14 d4 9d 98 ef 63 9b d5 44 da 05 97 9b 74 60 99 e1 45 81 19 63 0a 49 f7 e4 9c e3 3d 71 5c 35 c4 93 6a f2 cb 7d 0c 07 6d bb 27 9a c8 38 4c 9c 03 fa 57 ad f8 97 c3 71 4b a6 a5 b4 de 5a cd e7 96 3e 5b 13 f2 05 23 9c 92 73 93 fc eb 17 c3 1a 25 ae 8f 61 7b 6e e1 64 17 72 1d c1 86 41 5c 63 1f cf f3 ae 6c 54 a3 1a 8d 76 3d 0a 0a 6e 92 8d f4 bd fe 67 89 78 8a d2 16 bc 69 d0 95 2c c4 b0 ed 9a ee be 0a c4 5f c4 fb 23 2d b0 d9 cd e6 91 d3 ee e0 13 ed 92 b5 0f 8c 3e 1d 5e 47 23 dc e9
                                      Data Ascii: `v=jiv,gXZvm62u+]#jsNngi(bp{JcDt`EcI=q\5j}m'8LWqKZ>[#s%a{ndrA\clTv=ngxi,_#->^G#
                                      2025-01-15 19:47:08 UTC8000INData Raw: 95 57 17 2a 8c a7 80 58 71 f9 d4 ca 1c c6 b0 a8 e2 8e 86 f2 fe e5 f4 bf b4 dc af 98 21 40 16 e3 70 55 78 cf 2b d8 e4 8e 73 9e 95 c6 0f 12 bc 93 10 ae 51 09 ec c0 56 d7 89 45 e5 ae 8b e4 35 e6 e8 65 65 88 22 91 80 3a f6 ed c5 65 69 3a 6c 20 02 c3 9f cb f9 55 24 d5 92 22 52 e6 77 67 45 a1 4f 1d c6 dc ce 49 ff 00 68 36 3f 95 7b af c2 29 ac a0 b7 d4 2d a0 58 fe d4 54 3c ac b9 fd e6 73 83 cf a7 02 bc 3a da 2d 80 6c f3 4e 3f db 63 fd 6b d0 be 0c ea 0b 6f e3 38 ad e4 72 7e db 1b c5 82 7a 10 37 67 ff 00 1d c7 e3 5b 41 d9 99 9d 2e 99 a3 6a 36 5e 3a 6d 42 74 61 66 a1 e4 2e 7d 7b 01 57 be 22 07 ff 00 84 42 fa f2 30 4f 98 56 47 23 a9 f9 d4 67 f2 e6 ba 8f 18 5e ac 30 88 63 51 f3 37 6f 41 ff 00 d7 af 3d f1 25 ce b5 7d a5 dc 5a d8 6a 33 46 1e 22 9e 4e c4 29 b0 f0 47 2b
                                      Data Ascii: W*Xq!@pUx+sQVE5ee":ei:l U$"RwgEOIh6?{)-XT<s:-lN?cko8r~z7g[A.j6^:mBtaf.}{W"B0OVG#g^0cQ7oA=%}Zj3F"N)G+
                                      2025-01-15 19:47:08 UTC8000INData Raw: ee 97 f6 ab 0f b7 c7 1d dc 6b f6 7e 3e 7d df 26 39 04 75 2a 79 e3 8a ea bc 45 73 a6 c9 ad cb b2 69 23 94 9c 3a 5d 92 ae c7 d7 3d 3f 2a e3 7e 1b eb 71 49 e3 5d 26 14 42 23 12 33 31 6e e4 23 11 fa e3 f2 af 65 d4 34 0d 3f 5c 97 cc b8 85 1c 83 9e 6b aa 84 65 c9 63 1a d2 4e 5a 11 f8 2f 51 6b 76 96 05 b8 b6 16 8f 86 c1 94 6e 12 63 1b 81 fa 0e 45 78 6f c5 4b 8b cb bf 1d 6a 71 df 04 0d 0b 04 8f 61 05 4c 78 ca 90 47 1c 83 9f c6 bd de 2f 04 69 69 13 b4 76 51 2b 6d 38 21 71 83 8a f9 71 a7 91 e7 6d f9 25 8f 24 9c 93 5a d5 ba 49 33 38 92 42 42 9e 14 0f c2 bd 97 e1 e7 8c f5 b7 f0 fb 40 b2 8b 84 b3 71 16 c6 1b 4f 96 47 ca 37 0e 7b 1a f1 81 c1 15 ec 1f 06 ec 84 da 0e b1 33 0f 94 cf 0a 0f c1 58 ff 00 5a 9a 77 bd 90 48 df 7f 1c 9d 32 4f b4 43 a4 5f 2c ec 76 92 ae ac a7 ea
                                      Data Ascii: k~>}&9u*yEsi#:]=?*~qI]&B#31n#e4?\kecNZ/QkvncExoKjqaLxG/iivQ+m8!qqm%$ZI38BB@qOG7{3XZwH2OC_,v
                                      2025-01-15 19:47:08 UTC2328INData Raw: 50 e9 31 c6 f1 aa a7 99 12 cd 8f 31 b2 c7 73 10 3a 0c b0 03 d7 19 e2 b1 ac e5 18 de 20 d9 e6 52 7c 2e f1 24 79 26 dd 40 03 24 e7 81 58 77 36 66 17 11 16 42 ca 30 4e 78 35 f4 1f 8f 34 8b ff 00 10 69 7f 67 fb 52 da 5b 94 32 32 82 01 95 87 40 4f 61 df 1d eb ca 21 f8 73 aa bd 99 bc 54 49 21 56 29 22 9d c0 0f c7 18 07 bd 55 15 37 1e 69 8a e7 31 60 f3 58 dd c7 2a fc a5 4f d6 ba bd 63 c3 89 6b a1 5a dd 15 de d7 d2 79 89 28 03 90 57 95 3c f5 e3 f5 35 cd cf a5 dd da ea 2b a6 ac 52 49 2b 38 58 d4 0e 5b 3d 2b d6 af 74 ab ab bf 87 96 5a 7c 76 53 1b bb 10 93 15 09 92 18 67 70 fc 89 a9 a9 57 96 49 2e a3 3c ae 19 a4 b7 b8 b7 8c c7 18 92 2c af 98 92 70 41 e7 ae 70 39 3d a9 ef e2 5f 15 78 5f 50 36 eb ad 5f a3 42 41 55 79 0b 28 19 dc 38 6c 8f 43 5d 8e 91 aa 5b ac 26 dd ee
                                      Data Ascii: P11s: R|.$y&@$Xw6fB0Nx54igR[22@Oa!sTI!V)"U7i1`X*OckZy(W<5+RI+8X[=+tZ|vSgpWI.<,pAp9=_x_P6_BAUy(8lC][&


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      81192.168.2.64994164.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:07 UTC502OUTGET /new/wp-content/uploads/2012/03/CUPD_Denton_2-15-12-585x390.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970425.0.0.0
                                      2025-01-15 19:47:08 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:08 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 56081
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:08 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:08 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 86 02 49 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$I"
                                      2025-01-15 19:47:08 UTC8000INData Raw: 19 05 94 f7 3e b8 e7 35 62 09 19 e1 60 d1 ac d2 a7 cb 90 06 4f 3d 4f ad 67 ff 00 6a 68 1a dd a5 bd b1 b8 89 5d 54 10 04 db 70 7d 39 e9 51 41 6d 75 6b 35 db 5a ea e9 71 1c 89 9d 8d 8c a9 f7 fc 3b 8a 56 2b 98 d4 5d 40 32 dc 45 13 10 f1 b7 cb 18 e1 97 af 18 3d 47 15 94 6c e1 d5 21 21 94 89 15 98 0c 9c 13 9f 43 df 1e 95 66 7c 6a 09 1c b7 30 34 73 46 8a 4c b1 10 43 1e 71 fd 3a d6 64 9a 8c da 3b 22 b0 33 86 6e 32 30 4a e3 80 69 a4 26 fb 8d d3 63 be b3 99 ec 65 ba 3e 52 4b 81 e6 0e 8a 7e bd aa 4b 58 a6 82 ea 55 fb 4c 84 67 a2 c9 db 3f e3 56 25 ba b6 bc 9a 0b e8 97 0d 20 0b 24 52 29 f9 4e 7f 5a 78 b5 54 d5 12 44 11 42 ce 98 75 20 aa 3f 5c e0 f6 3c 50 09 82 c6 23 bf 79 a4 67 da a3 61 56 3c e4 83 f8 f1 4c 4b ab 03 27 9b 6f 70 d6 8d 21 fd e4 64 11 f7 49 f9 97 eb 57
                                      Data Ascii: >5b`O=Ogjh]Tp}9QAmuk5Zq;V+]@2E=Gl!!Cf|j04sFLCq:d;"3n20Ji&ce>RK~KXULg?V% $R)NZxTDBu ?\<P#ygaV<LK'op!dIW
                                      2025-01-15 19:47:08 UTC8000INData Raw: 0e 67 d0 e5 b7 71 fc 50 9c 63 f2 22 a1 c6 4b a3 2d 54 8b ea 73 7f 10 bc 3d 65 e1 cb 3b 53 63 70 e3 ed 07 e6 8c b6 72 31 59 10 ea d7 56 96 71 5b ac cb 3c 6e 06 10 f3 b7 d4 57 61 ab e9 3e 0f f1 11 89 65 bb d5 20 f2 97 08 49 24 28 fc 73 59 83 e1 8e 94 cc 1f 4f f1 50 43 d5 44 ca 32 3f 95 52 92 4a cc 5d 74 3b 9d 22 fa 2b ab 2b 79 51 e3 0d 1a a8 71 e8 70 2a d5 ec e1 63 f3 36 b6 63 3c fb 8a f3 f1 f0 f3 c4 f6 a5 9b 4e d7 6c 6e 43 75 1b c8 cf f3 ab 2c 9f 10 b4 d8 f6 4b 63 15 d2 e0 02 c8 c1 b2 2a 2d 17 b3 2b 99 f5 47 5e 6e 12 e2 33 13 9c 23 a9 c6 7d 2b 9a 83 4d 82 d2 da 47 88 a8 56 c8 fc 2a ac de 2c d5 ad ac fc ab df 0d 5d ab 2a 95 0c a8 48 1c 7b 56 35 b7 8d 6d 61 b0 16 77 96 f3 c4 e0 f5 2b 8f e7 54 a2 c1 c9 1d 3e 99 63 66 a8 f6 b7 0b 13 44 e3 08 5c 74 a9 6f 3c 37
                                      Data Ascii: gqPc"K-Ts=e;Scpr1YVq[<nWa>e I$(sYOPCD2?RJ]t;"++yQqp*c6c<NlnCu,Kc*-+G^n3#}+MGV*,]*H{V5maw+T>cfD\to<7
                                      2025-01-15 19:47:08 UTC8000INData Raw: f7 5a e9 a0 f1 5e 88 2c 6f 2f ec 2d 1a d7 54 96 3f 2d a2 2b 8d 99 ea 41 e9 f9 7b 57 11 cc ec c5 8f 39 ce 6a a9 eb 27 2b 58 53 d1 5a f7 1f 04 2f 2b 28 0a 58 b1 c0 c7 24 d7 6d a6 68 76 da 25 b0 bf d5 b6 a9 07 e5 4c 6e 24 fa 01 fc 47 f4 15 5b c1 9a 54 51 40 fa bd f1 31 c1 1a ee 46 23 3b 57 bb f1 eb db d0 73 57 fc 55 a7 cd ad dd 43 71 67 30 51 1a f9 96 e2 29 0b 09 23 5c 1d e0 e3 03 93 8d bd 6a 67 53 9a 5c 89 e8 38 c6 cb 99 ee 4c 3c 57 77 75 a2 da dc 59 69 2f 2d a5 ec ef 05 c1 86 46 13 c4 a1 b6 8f 98 7f 17 7f 4a 7e b7 67 7b ab d9 5a 43 68 d2 de cd 14 81 24 94 ca 5d 4f 94 cc bc c7 d0 6e 18 c9 a6 e8 3a 2f fc 22 76 b3 ea 77 d7 b7 51 49 36 5c da 44 e4 a9 6f ef 15 1d 4f e8 3b d0 fe 23 d5 f5 39 16 3d 3e 08 ed a3 e7 6e d0 24 6e be bf 77 90 3d 32 0f 63 58 ec ef 13 4d
                                      Data Ascii: Z^,o/-T?-+A{W9j'+XSZ/+(X$mhv%Ln$G[TQ@1F#;WsWUCqg0Q)#\jgS\8L<WwuYi/-FJ~g{ZCh$]On:/"vwQI6\DoO;#9=>n$nw=2cXM
                                      2025-01-15 19:47:08 UTC8000INData Raw: 82 08 c5 94 f7 56 2b a1 2c 60 5b 48 b2 e5 f7 8c fe 79 a8 2d f4 a8 ee 61 93 4f d3 14 98 e6 60 d7 17 72 0d a1 b0 38 55 07 d0 67 8a 8e d5 ad ed 85 d5 9a 7f 66 88 56 4d f6 9e 43 87 da 0f de 24 72 73 d3 a0 ad ab 6b 7b ab d8 63 8a 18 42 85 c8 37 53 26 d0 de fb 3b f4 14 73 34 b4 0b 26 cc 95 f0 ac 57 5a a2 58 5b be f8 84 61 50 a8 3f b8 83 f8 89 cf 46 3c a8 fa 93 56 7c 4b 6f 3e b7 64 fa 86 9b 14 73 e9 96 38 b6 8f ca c1 05 c1 c1 00 7d 40 1f 4c 54 fa a5 ef d8 b4 89 ad f4 44 6b 9d cc 56 ea f4 1c e5 f8 04 67 d7 90 3d b3 c5 57 f0 45 8c ba 75 b4 b7 97 d7 32 ae 91 03 99 62 b6 7c 6d 69 81 3f 38 fa 13 c7 a9 ff 00 76 8b c9 2e 70 d1 fb a5 bd 6a 38 b4 1d 03 4d d0 0c bb 65 44 33 5c b2 0e b2 1c 93 ff 00 8f 13 f8 01 5c 43 ca 2c e4 56 ba 8d a6 b7 25 5e 40 87 e6 d9 df 1e e0 1c d7
                                      Data Ascii: V+,`[Hy-aO`r8UgfVMC$rsk{cB7S&;s4&WZX[aP?F<V|Ko>ds8}@LTDkVg=WEu2b|mi?8v.pj8MeD3\\C,V%^@
                                      2025-01-15 19:47:08 UTC8000INData Raw: 50 bc d3 ec e1 51 14 30 c2 d8 50 07 00 95 f7 aa 85 39 4b 44 85 29 a5 d4 d2 b1 f0 fe b1 1e b3 77 63 2c 28 2d 2e 6d 25 f3 6e a3 42 82 e7 18 31 3b af 40 f9 ea 40 19 e6 b9 41 19 49 5f b2 92 73 93 5a b1 78 d7 c4 62 da 6b 3b bd 45 67 56 5d bb fc b0 24 00 fb 8a 9f c1 de 18 93 c5 5a ba da 7c e2 d2 32 24 bb 71 d9 33 c2 7d 5b 18 fa 66 ba 61 7a 69 b9 98 4e d3 69 44 ed fe 14 68 8b a5 69 b7 3e 29 bd 8c 07 b8 4d 96 a1 87 22 2c f5 fa b1 e7 e8 05 6b 5c dc b5 e3 b4 ae 77 3b 36 fc 02 46 3e be d5 6f 5e b9 7f 27 ec b6 4b 18 8a d9 42 c6 b9 c2 93 ee 3d 07 b5 65 44 06 64 4d bf 33 a9 66 db 80 7d 33 9c e7 8a c6 37 6d cd ee cb 93 5f 0a e8 72 9e 3d 95 1a 6b 78 49 2c ea 85 8e 7b 02 71 fd 0d 70 b7 29 f2 37 cc d5 da 78 ee 5c dd c5 1e d9 14 c6 a4 6e 65 c6 f0 70 78 3d fa d7 0f 72 c7 0d
                                      Data Ascii: PQ0P9KD)wc,(-.m%nB1;@@AI_sZxbk;EgV]$Z|2$q3}[faziNiDhi>)M",k\w;6F>o^'KB=eDdM3f}37m_r=kxI,{qp)7x\nepx=r
                                      2025-01-15 19:47:08 UTC8000INData Raw: c1 14 c3 2b 36 46 45 30 25 e2 90 f6 c1 c5 41 92 06 43 9f ce 84 66 6e a7 f1 a0 44 ac 08 23 9c d0 0e 4d 26 c2 7d 7f 0a 50 bb 48 dc 0d 00 05 58 f0 38 a6 ec 7f 4a 93 7e 78 0b 46 5b d4 50 07 90 38 1d 38 c9 ed 50 30 00 d5 89 a3 19 dc aa 37 0e 06 6a 32 a7 3d 3b 57 41 99 9f 23 05 cd 55 91 86 6a f4 96 ec e4 90 33 55 9e dc 2f 2c c0 52 6c 68 ab b4 13 8a 69 de 8f c1 23 e9 53 fc 83 ab 00 2a 39 26 85 07 03 38 a4 31 c6 e6 46 00 3e 5b 1d 0f 71 5b 7a 47 8b 35 5d 2f 0b 15 c9 96 31 ff 00 2c e5 e7 f5 ae 7b ed 61 8f c9 1e 69 4d c3 81 f7 40 f6 a4 e2 9e e3 4e c7 a8 e9 9f 12 6d 64 01 6f ad 5e 16 ee eb f3 2d 74 96 5a fe 8f a9 8c 43 79 6f 21 3f c2 58 67 f2 35 e0 73 4d 2b 8c 17 20 7a 0a ac 19 d4 82 a4 e7 d4 1a c9 e1 d6 eb 43 45 55 f5 3e 8a 97 41 d2 af 30 5e d6 22 7d 57 8c fe 55 52
                                      Data Ascii: +6FE0%ACfnD#M&}PHX8J~xF[P88P07j2=;WA#Uj3U/,Rlhi#S*9&81F>[q[zG5]/1,{aiM@Nmdo^-tZCyo!?Xg5sM+ zCEU>A0^"}WUR
                                      2025-01-15 19:47:08 UTC160INData Raw: 20 b7 23 3c f6 a2 8a 04 23 36 17 3d 39 ed 42 e4 a8 c9 fb dd c7 14 51 4c 62 e7 70 39 ce 3a 50 b9 7e 01 c1 1e d4 51 48 08 f0 19 fa 9e bd 29 ce 4a 63 de 8a 29 88 6e 36 f4 ea 79 cd 34 c8 ca 01 cd 14 52 18 fd e7 3b 45 46 18 39 ce dc 0c f4 a2 8a 62 15 d8 85 39 c1 a6 b3 e4 85 1d bd 68 a2 80 10 f5 c7 72 69 80 02 76 e0 0f a5 14 50 31 84 ba b9 1b a9 37 13 93 ed d2 8a 28 10 84 f1 cf 5a 6e e2 38 04 e3 dc d1 45 30 23 d9 82 48 63 cd 1b 17 93 8e 45 14 50 02 10 1b 9a 5f c4 d1 45 00 7f ff d9
                                      Data Ascii: #<#6=9BQLbp9:P~QH)Jc)n6y4R;EF9b9hrivP17(Zn8E0#HcEP_E


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      82192.168.2.64994264.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:07 UTC497OUTGET /new/wp-content/uploads/2023/10/Did-you-know-1-585x390.png HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970425.0.0.0
                                      2025-01-15 19:47:08 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:08 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 341194
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:08 GMT
                                      Connection: close
                                      Content-Type: image/png
                                      2025-01-15 19:47:08 UTC7921INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 49 00 00 01 86 08 06 00 00 00 6f d6 15 c8 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c a4 bd 67 b3 65 c9 95 9e f7 a4 d9 e6 b8 eb 4d d9 76 68 83 c1 00 20 38 1c 4a 33 a4 28 c5 44 90 92 fe 89 7e 93 fe 81 42 11 fa a2 50 84 42 1f 18 a1 10 45 32 38 20 48 01 18 d8 6e 74 77 f9 ba fe dc 7b dc 76 99 a9 0f 69 f6 3e 55 d5 0d 34 b8 3b aa ef bd c7 6c 93 b9 72 ad 77 bd cb a4 f8 df fe e7 ff c9 01 38 40 08 81 b5 96 3c d7 8c cb 9c 2c d3 b4 6d c7 a6 6a e8 8c 43 4a 68 1a c3 a6 6a c8 32 85 14 12 eb 2c 65 9e 61 9d c3 5a 47 a6 15 45 a1 01 30 c6 d2 76 86 b6 33 48 21 d8 99 8e 18 8d 72 04 20 a4 c0 39 90 42 60 ac a5 eb 0c d6 39 9c 83 d3 07 df 63 67 ef 1e bf ff d5 bf a3 6d 5b 84
                                      Data Ascii: PNGIHDRIopHYs+ IDATxgeMvh 8J3(D~BPBE28 Hntw{vi>U4;lrw8@<,mjCJhj2,eaZGE0v3H!r 9B`9cgm[
                                      2025-01-15 19:47:08 UTC8000INData Raw: fc 01 13 92 f0 64 90 85 4c 2b aa ba a3 c8 0b 9f df d0 5a 3a 63 92 37 93 3c fd a8 ac 55 1f 9a ea 73 20 c2 7b 03 87 3f 82 fc c8 08 0c 17 e7 30 87 c6 57 1b 79 46 d3 d9 de 00 46 3c e2 0d 84 48 06 d2 e7 77 0c af ef 5b 0c 64 79 81 ad 37 48 27 d1 1a c6 93 1d 84 90 54 ab 6b 32 1d ea 4a 44 9f bc 18 1c d3 20 b7 bd 51 de 1a c0 37 16 6d 04 37 11 20 7d 03 a6 7a e7 31 2c 54 f8 2e 14 fe 10 94 7e d3 77 a2 62 8b cc cc 36 48 d8 be 7f 6b 5d 58 63 2e bd b6 a5 5f d2 ff 7a 65 1d cf d2 87 07 a2 11 27 c9 80 b3 2e b4 6b e8 fb 44 45 46 7a 3b b4 30 b8 a7 64 bc c3 39 04 a8 01 43 92 ae 39 b0 1c 6f 81 a5 a0 db 86 00 29 85 2b 86 8f 1f 41 41 30 d8 45 ae 7d e2 34 1d cf 5e 5e 73 b0 37 61 32 2e 58 2c 97 9c 5f de 25 19 9d 8e 0b b4 56 3e 5c a7 e1 fc 6a c9 2f 7e fb 82 b6 eb 18 97 b9 af 18 d4
                                      Data Ascii: dL+Z:c7<Us {?0WyFF<Hw[dy7H'Tk2JD Q7m7 }z1,T.~wb6Hk]Xc._ze'.kDEFz;0d9C9o)+AA0E}4^^s7a2.X,_%V>\j/~
                                      2025-01-15 19:47:08 UTC8000INData Raw: 8f 9f 8f 78 6c aa 86 17 67 73 0e f7 26 e4 99 66 3c 3b c6 89 2c c9 96 1f cb b7 d9 e2 3f f5 18 32 3f 11 e8 c6 35 e8 00 39 04 4d a2 9f e7 18 12 86 de ff 11 f8 75 6d 42 b3 68 06 df 8b cb bc 0b 8e 44 51 16 d4 a6 49 95 c0 f1 48 ba d6 f5 d7 92 51 ae e2 7d 8a 9e 3d 4b 47 90 ab 4d dd b2 5e fb 5c d6 49 c8 dd 4a a1 70 07 6d bd 60 b3 78 dd 03 a4 f4 fd 08 d0 bc 8d 72 d6 fa 9d 26 78 f3 63 fd 75 7b 7d 21 18 cd ee 93 97 7b 3c fd fd ff c3 eb f3 b9 cf 45 8d fb a7 01 01 b5 f9 78 b1 10 43 1a 55 50 16 9a 93 c3 19 b3 e9 84 a6 e9 b8 99 df 71 78 b0 4b 51 64 29 d9 b2 7f ce be cf cc 90 b2 d5 4a a1 a4 47 88 07 7b be 97 d1 fc 6e c3 6a 5d f5 80 27 ee 66 ec 3c 0a 5c ae 7c 42 f4 a8 cc 7d 82 74 d5 72 7b b7 0e 5d 9a e3 44 f7 c2 71 7d bb f2 55 32 e3 9c 9d e9 28 34 21 eb 8d 57 3c d2 46 96
                                      Data Ascii: xlgs&f<;,?2?59MumBhDQIHQ}=KGM^\IJpm`xr&xcu{}!{<ExCUPqxKQd)JG{nj]'f<\|B}tr{]Dq}U2(4!W<F
                                      2025-01-15 19:47:08 UTC8000INData Raw: e1 e3 47 ee 93 e5 20 ef ce 72 34 45 ab 81 10 34 d1 d1 ab 2a 43 59 64 28 f2 2c 06 9b 61 95 0e 27 fd 07 57 46 1f 56 74 a2 ab 94 cb 47 e8 ea 2b 7c f3 f5 ef 63 75 23 f2 4f 65 40 92 40 24 a5 e9 8d 19 7f e0 cd 84 6f 04 f1 46 c8 94 12 10 d8 6c 5b 0c c6 22 4d e6 70 9e e4 db 83 ac 78 3f 98 71 30 9b 01 4a 51 49 a5 cc 89 eb d3 f5 03 3c 28 c8 18 58 d6 5f aa 1c b9 4c 38 eb cc 00 78 f4 7d cf 86 85 09 75 0f f5 06 ad 6d 51 14 0a ce 6e a3 79 e1 62 75 02 ad 6f b0 de d4 58 2e 0a de 94 2d fc 9d 9b 16 32 cb 3c 4b 58 e9 36 c7 ac 22 e6 7f 9a 24 c8 72 92 9e b7 a6 81 73 36 66 8f 42 04 27 79 03 63 06 36 cb cc 51 e4 69 e4 ea c4 48 16 a3 01 2d 40 64 44 29 34 7a 49 96 2a 59 aa d0 75 b4 d1 cc aa 0c f7 ce 16 71 d3 7b f5 76 0d 25 25 6e d7 5b 64 69 02 9d 64 90 7d 42 70 b6 a0 85 31 74 8f
                                      Data Ascii: G r4E4*CYd(,a'WFVtG+|cu#Oe@@$oFl["Mpx?q0JQI<(X_L8x}umQnybuoX.-2<KX6"$rs6fB'yc6QiH-@dD)4zI*Yuq{v%%n[did}Bp1t
                                      2025-01-15 19:47:08 UTC8000INData Raw: 3b 28 30 b7 c2 c1 0e 2d 29 93 0b 09 c7 42 76 52 06 e8 f4 50 fc 2b 6e 3a de d3 c6 a1 73 ca 2a 41 81 9b b5 0c b9 7b 8f cd 66 83 aa 9a 21 2f 89 a0 3b 9f cd 50 16 44 d2 ae eb 3d 06 d3 46 4f b3 a6 1d a2 59 a7 75 03 52 3d 12 f6 bd 47 e4 b5 54 65 86 2c d1 cc 31 72 d0 4a 63 bf df a1 6b d6 48 cb 63 be 99 e3 c6 1a 60 d3 78 a3 31 a2 2a de 7b 38 e0 80 ec 27 fc b4 34 f5 1d c3 5c 1c dc 8d 71 ec c7 67 e9 29 12 c1 b8 76 85 ee 39 e2 be 10 f7 8d cc 1c 83 42 ee 24 f0 f8 be c0 25 9c e3 41 c9 6d fc 9c 14 23 d1 11 7c 4d 96 ed 0c ec c4 80 35 7c 86 ac 25 62 0a 36 5e 2b ff 5b 08 52 a2 17 a0 4d c5 59 17 4b 88 c1 33 cb 3b ea d5 0b 82 b1 10 f4 bd eb 6d 83 a7 cf af f0 d9 a7 17 b1 85 5d 00 38 3f 99 e3 dd 15 e9 72 a9 24 a3 ae b6 b0 60 79 e2 4d 1c 9f 9e 11 77 85 11 4d a9 14 b2 62 85 c0
                                      Data Ascii: ;(0-)BvRP+n:s*A{f!/;PD=FOYuR=GTe,1rJckHc`x1*{8'4\qg)v9B$%Am#|M5|%b6^+[RMYK3;m]8?r$`yMwMb
                                      2025-01-15 19:47:08 UTC8000INData Raw: 38 99 25 92 27 67 fe 05 8f e5 5c 09 6b c6 e3 f7 29 a4 dc 2f 1d c0 12 52 26 2d 13 fa e2 79 37 65 1a dc e7 4f 4e 10 11 f1 fe e3 26 01 8f b6 29 f1 ec 62 95 90 a4 31 1a 75 d3 92 98 99 29 60 ac 86 06 19 75 32 22 74 47 52 f5 23 93 29 65 d9 22 b2 67 9c 7f b4 f2 2a 84 88 de 4d dc e7 6e 4a ed 12 f6 dc 85 78 b5 1e 08 e0 04 6a aa 1b 67 d1 b9 e3 c9 7c 78 ed 47 26 2c 4a 7f 26 ca b9 7a 2f fc 11 aa 44 6b cb 9a 04 bb d2 ee 98 01 3b f9 d3 83 4b 47 09 f3 c5 87 6f c8 11 1c e1 1f cd e7 d7 cc 42 a8 2a 12 7d 93 08 b6 e1 e8 a0 57 00 46 4f d2 00 31 06 4c e3 e1 81 a7 c7 6b 8d 0f 40 05 85 d3 75 8b ef be 79 8a d5 62 c1 10 4c 1d 19 67 ba d5 0c 64 e6 e9 a9 23 f0 c7 cf 21 69 59 e7 3d 0e dd 88 ab 9b 3d f6 dd c8 ad 67 66 eb 0a f3 0a 1d e2 86 14 c6 c0 b9 80 a6 2a f0 e4 62 c5 92 08 11 40
                                      Data Ascii: 8%'g\k)/R&-y7eON&)b1u)`u2"tGR#)e"g*MnJxjg|xG&,J&z/Dk;KGoB*}WFO1Lk@uybLgd#!iY==gf*b@
                                      2025-01-15 19:47:08 UTC8000INData Raw: b8 b8 38 c5 62 75 8e 66 71 02 00 89 77 a5 b4 85 9f ba 54 a9 94 d6 dc 0c d8 c5 d9 3a cc f3 1b 28 5a 00 8a cc e4 b5 f4 19 27 81 ff 46 65 d9 dc 92 83 d5 a2 d5 5c 85 0e 00 58 73 2b b9 d7 e9 b3 54 12 ef a7 0e b7 57 3f 61 b1 58 a1 a8 57 a4 74 cc 6f 9b a6 11 9e ab 16 49 84 72 56 58 01 02 fa 51 4d cc 2f e1 be 5e 31 f2 1e 88 09 20 fb 69 42 b7 79 87 7e 77 09 5b 2e d0 ac be 48 7c ba 2c 47 60 78 ad 32 d0 4e 8a de 34 b7 da 10 89 f8 a8 3f 26 6f b0 18 09 3c c8 f8 a5 74 82 8c 2f 2b 70 17 f5 1a cf 5f fd 3d 82 1b 59 87 29 3b 2f 4a 5b d8 a2 45 bb 7e c1 7c 8f 7c 0d e9 a5 57 54 2b 8a ee e8 82 bf 4f 40 88 4e cf 4b 1a 42 3d 0c 03 b9 10 62 6e 59 a4 00 15 e8 de 49 e2 24 c2 b9 11 de e7 e6 c4 c6 96 88 91 48 e7 a2 46 2e 11 c6 69 1c b0 dd dc 61 18 27 14 d6 e2 c5 8b a7 b3 31 a4 e7 a4
                                      Data Ascii: 8bufqwT:(Z'Fe\Xs+TW?aXWtoIrVXQM/^1 iBy~w[.H|,G`x2N4?&o<t/+p_=Y);/J[E~||WT+O@NKB=bnYI$HF.ia'1
                                      2025-01-15 19:47:08 UTC8000INData Raw: 61 87 06 d6 f6 54 a4 63 7a 98 b1 c1 d8 6d b9 58 43 b3 81 29 21 14 39 4f de 1a ec ee be 86 e9 f7 2c a0 28 1f 71 1c 06 7c f9 f5 6b bc 7a bb c6 67 1f 5f e2 e2 e2 02 9f 7e b6 42 96 95 b0 a6 c5 d0 de 91 11 c7 5c 54 de cb c4 ed 23 08 75 b4 2e 25 1c f3 a0 c6 47 1e 47 4a 1b 78 72 79 8a aa fc 01 42 50 c3 f6 c0 28 5d 14 d4 bf ec d9 d5 39 fe ee ef fe 7d ec 32 f0 17 cd c9 3b 2a 26 84 5d 19 d9 f2 88 f9 b4 f4 f9 94 49 14 0a 80 a2 a3 81 50 d0 f5 6e e8 56 70 41 53 c1 bc 7e 21 ba 12 be 23 78 7c 3d 42 b9 bd 60 23 3f ec bd 90 94 4d 44 ad 42 0a 78 26 74 06 92 43 1a 0a 60 bc 9b e4 3b f1 fe 0b a1 4d 00 b0 76 c4 ee ee 2b 14 b3 13 e2 47 02 e0 9d 45 db d6 5c 90 20 df 5d ac 3f 72 d0 fc 84 26 c3 02 3a f4 47 91 42 e0 a3 0f ce e0 bc c7 cb d7 f7 b0 96 04 6b 30 90 46 63 31 1a 87 cb 67
                                      Data Ascii: aTczmXC)!9O,(q|kzg_~B\T#u.%GGJxryBP(]9}2;*&]IPnVpAS~!#x|=B`#?MDBx&tC`;Mv+GE\ ]?r&:GBk0Fc1g
                                      2025-01-15 19:47:08 UTC8000INData Raw: 46 90 6d 69 01 f0 3e 09 48 81 f7 64 2c c4 b0 14 7b e0 8a b8 bf bc 77 28 66 67 b0 a6 c7 d8 ef 30 b4 6b 98 61 9f 16 db 7b 64 bd 73 16 6d d7 33 73 7d 52 8a f0 88 ce 67 58 aa ce 39 78 08 cc ad c1 d0 f7 b1 60 c6 bf bb 8c 21 84 c4 cc 19 8c 43 8f a6 ed 62 a2 f2 64 35 c7 ca a5 40 20 9c e7 e9 59 c9 0e 49 b4 05 76 ec d0 d7 37 18 ba 2d ec 04 c5 0a 69 0f 8f 36 11 44 1c cb 60 c4 3c 7e f8 30 c6 13 e5 cf 46 50 68 57 62 c7 0e e3 30 c0 b8 1e 45 5e 20 2b 4a 78 f8 e8 10 46 23 28 4e 97 8f f3 e5 27 88 52 b0 1a 94 92 54 3d 5a e5 38 5a ce 81 37 6b 18 46 f6 43 15 6e 40 ad 2c 37 c9 ed 7b a2 40 a1 88 81 c4 72 5e a4 9c 47 ef 63 db ab 9f fa 08 6b db b3 0e 99 fa eb ce 7b 08 87 48 73 11 de 0b c3 3c 35 90 a6 09 e6 52 d2 f3 0b 49 45 34 91 13 0d 87 28 92 87 8f a1 b2 f0 9c 29 8c c6 c6 91
                                      Data Ascii: Fmi>Hd,{w(fg0ka{dsm3s}RgX9x`!Cbd5@ YIv7-i6D`<~0FPhWb0E^ +JxF#(N'RT=Z8Z7kFCn@,7{@r^Gck{Hs<5RIE4()
                                      2025-01-15 19:47:08 UTC8000INData Raw: ae 09 09 29 96 30 59 cd 1c 0a 7d 64 bc 05 09 81 22 cd 2b 92 13 79 4c 78 3e 46 7d c8 59 21 c7 ca 42 31 b9 99 a9 0b 6a 56 99 04 0e 1c d8 89 52 5a 73 50 3b 9b 43 78 7c de 69 ac 69 6e e9 84 06 68 e1 5b 29 12 21 56 7a 76 9d 4a 1e 26 3b 7a f2 70 e7 0f 58 9e 39 88 63 a4 a1 a8 65 4b b1 84 cd ea 99 06 1a a5 41 08 d9 91 4a 38 e6 15 4a 61 86 12 97 11 a0 b6 26 0e 0a 1a d5 fa 25 ef 5f 2b e4 e5 09 f7 1d a5 eb 08 de f1 33 98 82 df c8 ce 24 a5 e7 23 54 08 bc e9 52 2a de 0b e5 c1 68 38 47 6b c4 32 9d 44 e2 4c 60 72 46 e6 92 12 ce 05 9c 9d d4 24 c1 c1 12 17 c6 68 5c 3e ff 12 ab f3 9f 10 f2 fd cf 3c 64 3a a7 02 04 1e 5f 0a 4c 90 2a 8a cf 4e 6a 94 79 86 3c 37 a9 2a d3 72 d0 7a ec e4 cd 38 44 73 fb a0 a6 42 10 84 c8 68 db 14 77 c8 a3 26 87 49 41 ab 0c 55 a9 b0 5a 14 18 b9 f7
                                      Data Ascii: )0Y}d"+yLx>F}Y!B1jVRZsP;Cx|iinh[)!VzvJ&;zpX9ceKAJ8Ja&%_+3$#TR*h8Gk2DL`rF$h\><d:_L*Njy<7*rz8DsBhw&IAUZ


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      83192.168.2.65000264.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:16 UTC852OUTGET /2024/10/17/our-new-site-is-cuindependent-org/ HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.0.1736970425.0.0.0
                                      2025-01-15 19:47:18 UTC569INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:16 GMT
                                      Server: Apache
                                      X-Pingback: https://www.cuindependent.com/new/xmlrpc.php
                                      Link: <https://www.cuindependent.com/wp-json/>; rel="https://api.w.org/", <https://www.cuindependent.com/wp-json/wp/v2/posts/142376>; rel="alternate"; title="JSON"; type="application/json", <https://www.cuindependent.com/?p=142376>; rel=shortlink
                                      Cache-Control: private, must-revalidate
                                      Expires: Wed, 15 Jan 2025 19:47:16 GMT
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-01-15 19:47:18 UTC7623INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20
                                      Data Ascii: 2000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="http://gmpg.org/xfn/11"
                                      2025-01-15 19:47:18 UTC575INData Raw: 63 75 69 6e 64 65 70 65 6e 64 65 6e 74 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 6a 65 73 73 69 2d 73 61 63 68 73 2f 22 7d 5d 7d 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 21 2d 2d 20 2f 20 59 6f 61 73 74 20 53 45 4f 20 70 6c 75 67 69 6e 2e 20 2d 2d 3e 0a 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74
                                      Data Ascii: cuindependent.com/author/jessi-sachs/"}]}</script>... / Yoast SEO plugin. --><link rel='dns-prefetch' href='//www.googletagmanager.com' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" tit
                                      2025-01-15 19:47:18 UTC2INData Raw: 0d 0a
                                      Data Ascii:
                                      2025-01-15 19:47:18 UTC8192INData Raw: 32 30 30 30 0d 0a 49 53 20 43 55 49 4e 44 45 50 45 4e 44 45 4e 54 2e 4f 52 47 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 75 69 6e 64 65 70 65 6e 64 65 6e 74 2e 63 6f 6d 2f 32 30 32 34 2f 31 30 2f 31 37 2f 6f 75 72 2d 6e 65 77 2d 73 69 74 65 2d 69 73 2d 63 75 69 6e 64 65 70 65 6e 64 65 6e 74 2d 6f 72 67 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f
                                      Data Ascii: 2000IS CUINDEPENDENT.ORG Comments Feed" href="https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emo
                                      2025-01-15 19:47:18 UTC6INData Raw: 66 75 6c 6c 2c 2e
                                      Data Ascii: full,.
                                      2025-01-15 19:47:18 UTC2INData Raw: 0d 0a
                                      Data Ascii:
                                      2025-01-15 19:47:18 UTC8192INData Raw: 32 30 30 30 0d 0a 61 6c 69 67 6e 77 69 64 65 29 20 3a 77 68 65 72 65 28 69 6d 67 29 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 2d 61 75 74 68 6f 72 73 2d 70 6c 75 73 2d 69 6d 61 67 65 3a 69 73 28 2e 61 6c 69 67 6e 6c 65 66 74 2c 2e 61 6c 69 67 6e 72 69 67 68 74 29 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 2d 61 75 74 68 6f 72 73 2d 70 6c 75 73 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 3a 61 75 74 6f 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 6d 70 70 5f 67 75 74 65 6e 62 65 72 67 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74
                                      Data Ascii: 2000alignwide) :where(img){width:100%}.wp-block-co-authors-plus-image:is(.alignleft,.alignright){display:table}.wp-block-co-authors-plus-image.aligncenter{display:table;margin-inline:auto}</style><link rel='stylesheet' id='mpp_gutenberg-css' href='ht
                                      2025-01-15 19:47:18 UTC6INData Raw: 61 6e 74 3b 7d 2e
                                      Data Ascii: ant;}.
                                      2025-01-15 19:47:18 UTC2INData Raw: 0d 0a
                                      Data Ascii:
                                      2025-01-15 19:47:18 UTC8192INData Raw: 32 30 30 30 0d 0a 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 74 6f 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 74 6f 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70
                                      Data Ascii: 2000has-luminous-vivid-amber-to-luminous-vivid-orange-gradient-background{background: var(--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange) !important;}.has-luminous-vivid-orange-to-vivid-red-gradient-background{background: var(--wp


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      84192.168.2.65000164.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:18 UTC792OUTGET /new/wp-content/uploads/2013/12/Letter-from-the-editor-580x387.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.1.1736970437.0.0.0
                                      2025-01-15 19:47:18 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:18 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 18643
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:18 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:18 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 83 02 44 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$D"
                                      2025-01-15 19:47:18 UTC8000INData Raw: ff 00 e3 d2 cb fe ba 37 f2 15 c2 8a ee fe 24 0f f4 4b 1f fa e8 df c8 57 0a 07 b1 a8 ab f1 1d 78 0f e0 a1 c2 9e b4 d0 3d a9 e3 a5 64 7a 11 3b df 85 df f3 13 ff 00 b6 5f fb 3d 75 fa ef fc 80 f5 1f fa f6 97 ff 00 40 35 c8 fc 2e ff 00 98 97 fd b2 ff 00 d9 eb ae d7 7f e4 07 a8 ff 00 d7 b4 bf fa 01 ae 88 7c 07 89 8a ff 00 7a 7f 2f d0 f1 b5 14 f5 a6 8a 78 ae 36 7d 34 4e 9f e1 ef fc 8c 1f f6 c5 ff 00 a5 7a 68 af 33 f8 7d ff 00 21 ff 00 fb 62 ff 00 d2 bd 36 ba a8 fc 27 83 9a 7f 1b e4 78 de a2 3f e2 65 77 ff 00 5d 9f ff 00 42 34 ba 77 fc 7f db 7f d7 55 fe 62 8d 4b fe 42 57 5f f5 d9 ff 00 f4 23 4b a7 7f c7 fd b7 fd 75 5f e6 2b 8d ee 7d 24 7f 87 f2 3d 94 57 99 f8 d4 67 c4 77 3f ee a7 fe 82 2b d3 05 79 af 8d 07 fc 54 57 3c 7f 0a 7f e8 22 ba 71 1f 09 e1 e4 df c7 7e 9f
                                      Data Ascii: 7$KWx=dz;_=u@5.|z/x6}4Nzh3}!b6'x?ew]B4wUbKBW_#Ku_+}$=Wgw?+yTW<"q~
                                      2025-01-15 19:47:18 UTC2722INData Raw: bc 2f a3 cf 70 6e 24 b3 43 23 1d c7 0c c0 13 f4 07 15 c4 68 fe 30 be d2 63 10 90 2e 20 1d 11 ce 0a fd 0d 6c 7f c2 c6 8f 1c e9 cf ff 00 7f 47 f8 57 62 ab 09 2d 4f 99 96 5f 8a a3 27 ec be f4 ec 76 4a 02 a8 55 01 54 0c 00 3a 0a f3 df 1d ea ab 79 a8 25 a4 4c 19 2d 81 0c 47 77 3d 7f 2c 0f d6 9b aa f8 ea fa f6 36 8a d6 31 68 8d c1 65 6c b9 1f 5e d5 cc 92 4f 26 b3 ab 55 49 59 1d 79 7e 5f 2a 53 f6 b5 77 e8 8f 46 f0 19 ff 00 89 17 fd b6 6f e9 53 f8 d3 fe 45 ab cf f8 07 fe 86 b5 c8 68 9e 30 97 44 b2 fb 2a 5a 24 a3 79 7d c5 c8 eb 4e d6 3c 6b 36 af a7 cb 64 d6 71 c6 24 c6 58 39 38 c1 07 d3 da a9 54 8f 27 29 84 f0 55 9e 2b da db 4b df f1 30 6c ce 2e e0 cf fc f4 5f e7 5e c9 9a f1 4d c4 1c 8e b5 d7 0f 89 17 0a a0 1b 08 89 c7 27 cc 3c fe 95 34 66 a3 7b 9a e6 78 6a 95 9c
                                      Data Ascii: /pn$C#h0c. lGWb-O_'vJUT:y%L-Gw=,61hel^O&UIYy~_*SwFoSEh0D*Z$y}N<k6dq$X98T')U+K0l._^M'<4f{xj


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      85192.168.2.65002464.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:19 UTC779OUTGET /new/wp-content/uploads/2022/09/IMG_8855-150x150.jpeg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.1.1736970437.0.0.0
                                      2025-01-15 19:47:19 UTC270INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:19 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 5998
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:19 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:19 UTC5998INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 96 00 96 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      86192.168.2.650025104.21.83.154436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:19 UTC543OUTGET /track-67880f10.js HTTP/1.1
                                      Host: livedashboardkit.info
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:19 UTC920INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:19 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Referer
                                      Cache-Control: max-age=14400
                                      CF-Cache-Status: HIT
                                      Age: 461
                                      Last-Modified: Wed, 15 Jan 2025 19:39:38 GMT
                                      Accept-Ranges: bytes
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uFALTIYJJQgcIXBgMmI1oH6QStY%2F5rwETMvXJftHYttifwghmQFvOYR8fEUy0m9SSyjq%2F6j%2FavmHOBkoporTJVPxVtKaZ9KWPKyD7bSFvMx1%2B9hKmoNBHKFUrbnSWhCdYkfZjX%2BYEDA%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 9028607e1edaab03-YYZ
                                      alt-svc: h3=":443"; ma=86400
                                      server-timing: cfL4;desc="?proto=TCP&rtt=15805&min_rtt=14282&rtt_var=6444&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=1121&delivery_rate=204453&cwnd=32&unsent_bytes=0&cid=2cd649568567182a&ts=192&x=0"
                                      2025-01-15 19:47:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      87192.168.2.65002634.235.16.2534436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:19 UTC535OUTOPTIONS /publisher/serve-article HTTP/1.1
                                      Host: api.narrativ.ai
                                      Connection: keep-alive
                                      Accept: */*
                                      Access-Control-Request-Method: POST
                                      Access-Control-Request-Headers: content-type
                                      Origin: https://www.cuindependent.com
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:19 UTC295INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:19 GMT
                                      Content-Type: text/plain; charset=utf-8
                                      Content-Length: 9
                                      Connection: close
                                      access-control-allow-origin: *
                                      access-control-allow-methods: *
                                      access-control-allow-headers: *
                                      access-control-max-age: 0
                                      Apigw-Requestid: EcePPgEmoAMEVVw=
                                      2025-01-15 19:47:19 UTC9INData Raw: 22 4f 50 54 49 4f 4e 53 22
                                      Data Ascii: "OPTIONS"


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      88192.168.2.65002764.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:19 UTC505OUTGET /new/wp-content/uploads/2013/12/Letter-from-the-editor-580x387.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.1.1736970437.0.0.0
                                      2025-01-15 19:47:19 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:19 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 18643
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:19 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:19 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 83 02 44 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$D"
                                      2025-01-15 19:47:19 UTC8000INData Raw: ff 00 e3 d2 cb fe ba 37 f2 15 c2 8a ee fe 24 0f f4 4b 1f fa e8 df c8 57 0a 07 b1 a8 ab f1 1d 78 0f e0 a1 c2 9e b4 d0 3d a9 e3 a5 64 7a 11 3b df 85 df f3 13 ff 00 b6 5f fb 3d 75 fa ef fc 80 f5 1f fa f6 97 ff 00 40 35 c8 fc 2e ff 00 98 97 fd b2 ff 00 d9 eb ae d7 7f e4 07 a8 ff 00 d7 b4 bf fa 01 ae 88 7c 07 89 8a ff 00 7a 7f 2f d0 f1 b5 14 f5 a6 8a 78 ae 36 7d 34 4e 9f e1 ef fc 8c 1f f6 c5 ff 00 a5 7a 68 af 33 f8 7d ff 00 21 ff 00 fb 62 ff 00 d2 bd 36 ba a8 fc 27 83 9a 7f 1b e4 78 de a2 3f e2 65 77 ff 00 5d 9f ff 00 42 34 ba 77 fc 7f db 7f d7 55 fe 62 8d 4b fe 42 57 5f f5 d9 ff 00 f4 23 4b a7 7f c7 fd b7 fd 75 5f e6 2b 8d ee 7d 24 7f 87 f2 3d 94 57 99 f8 d4 67 c4 77 3f ee a7 fe 82 2b d3 05 79 af 8d 07 fc 54 57 3c 7f 0a 7f e8 22 ba 71 1f 09 e1 e4 df c7 7e 9f
                                      Data Ascii: 7$KWx=dz;_=u@5.|z/x6}4Nzh3}!b6'x?ew]B4wUbKBW_#Ku_+}$=Wgw?+yTW<"q~
                                      2025-01-15 19:47:20 UTC2722INData Raw: bc 2f a3 cf 70 6e 24 b3 43 23 1d c7 0c c0 13 f4 07 15 c4 68 fe 30 be d2 63 10 90 2e 20 1d 11 ce 0a fd 0d 6c 7f c2 c6 8f 1c e9 cf ff 00 7f 47 f8 57 62 ab 09 2d 4f 99 96 5f 8a a3 27 ec be f4 ec 76 4a 02 a8 55 01 54 0c 00 3a 0a f3 df 1d ea ab 79 a8 25 a4 4c 19 2d 81 0c 47 77 3d 7f 2c 0f d6 9b aa f8 ea fa f6 36 8a d6 31 68 8d c1 65 6c b9 1f 5e d5 cc 92 4f 26 b3 ab 55 49 59 1d 79 7e 5f 2a 53 f6 b5 77 e8 8f 46 f0 19 ff 00 89 17 fd b6 6f e9 53 f8 d3 fe 45 ab cf f8 07 fe 86 b5 c8 68 9e 30 97 44 b2 fb 2a 5a 24 a3 79 7d c5 c8 eb 4e d6 3c 6b 36 af a7 cb 64 d6 71 c6 24 c6 58 39 38 c1 07 d3 da a9 54 8f 27 29 84 f0 55 9e 2b da db 4b df f1 30 6c ce 2e e0 cf fc f4 5f e7 5e c9 9a f1 4d c4 1c 8e b5 d7 0f 89 17 0a a0 1b 08 89 c7 27 cc 3c fe 95 34 66 a3 7b 9a e6 78 6a 95 9c
                                      Data Ascii: /pn$C#h0c. lGWb-O_'vJUT:y%L-Gw=,61hel^O&UIYy~_*SwFoSEh0D*Z$y}N<k6dq$X98T')U+K0l._^M'<4f{xj


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      89192.168.2.65003564.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:20 UTC777OUTGET /new/wp-content/uploads/2018/03/MG_4136-263x175.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.1.1736970437.0.0.0
                                      2025-01-15 19:47:20 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:20 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 17133
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:20 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:20 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 af 01 07 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                      2025-01-15 19:47:20 UTC8000INData Raw: ac 79 d6 97 a6 c7 e0 ef 89 cf 65 67 98 74 cd 76 d5 ee 16 dc 70 89 72 84 16 da 3a 0c a9 27 ff 00 d5 55 bc 45 a7 c5 71 e2 2b f3 22 96 cc 89 9e 4f 4d 82 b5 fc 48 c2 e3 e2 57 85 2d 62 e6 58 63 ba b8 93 1f c3 1e cd b9 3f f0 22 05 54 f1 31 f2 bc 41 72 3b b9 4f fd 00 56 15 d7 ba 7d 17 0d 36 b1 32 b7 f2 fe a8 e5 35 2d 26 d2 3b 69 24 40 c8 54 f0 37 12 3f 5a ca b7 45 b7 8e d6 75 45 2e 26 c7 4e 79 c7 15 b3 a9 4c bf 67 92 26 03 73 ba a8 24 f4 e9 4f f0 d5 bc b2 7e f2 26 b7 8f cb 62 a2 69 17 7b 2b 9e 9e 5a ff 00 13 e3 38 f4 eb 5c 36 5c fa 1f 7b 5e b7 b2 c2 ca 73 e8 66 6a f6 77 5a 35 cc d7 4f 05 9c 5a 73 23 4a 63 89 77 4f 39 27 82 49 e0 ff 00 4a e6 f5 bf 19 f8 a1 f4 ed 2c e9 ac 1d 67 0e f2 47 2c 4b f2 15 6c 01 83 ed 5d 75 c6 a0 f1 5b ea 27 51 bd ba ba d3 65 22 29 63 bd
                                      Data Ascii: yegtvpr:'UEq+"OMHW-bXc?"T1Ar;OV}625-&;i$@T7?ZEuE.&NyLg&s$O~&bi{+Z8\6\{^sfjwZ5OZs#JcwO9'IJ,gG,Kl]u['Qe")c
                                      2025-01-15 19:47:20 UTC1212INData Raw: 02 ae 11 46 47 f8 57 39 a9 5c 5c ac 91 f9 c4 94 51 c8 e0 e4 13 ff 00 d6 aa 8a d4 19 7b 4c bb 8a d4 b2 c7 1c b0 a8 19 f4 e3 81 eb eb 9a 2b 8f d4 3c 51 70 c2 76 58 a2 0b 9c 0c 21 1c 06 22 8a b7 0b ea 09 b4 7c 7e 84 8e 3a 8f 4a b3 67 6f f6 ab b8 60 dc a9 e6 3a ae e3 d1 72 71 cd 43 8c 55 ad 35 96 2b 95 2e bb b7 65 40 1e a4 10 0f e7 5e 5c 51 d0 4f 22 84 84 da cb 23 00 8c c4 1c 70 e7 a0 c7 d7 8a e9 7c 3f 1d a2 e9 77 cc ca ad 26 63 5f 3c 7f 71 b3 9f fd 04 0a d1 44 b3 d4 6c 16 39 20 0d 32 42 06 dc 60 0c f4 fc 7d eb 97 8e f1 60 bf bb b2 b7 cf 92 a9 b3 ea c0 f2 7f 32 6b b6 30 54 e4 9b d7 a1 83 9b 9a 68 dc d4 3c 45 15 84 86 de 0d a1 53 82 14 01 54 4f 8b 9f 23 e5 52 d8 c7 23 a5 53 16 9a 73 6c 37 30 ca 1d c6 49 47 ea 3d 79 a8 1e c3 4b 90 fe e9 ee 93 03 9c 90 7f a5 5b
                                      Data Ascii: FGW9\\Q{L+<QpvX!"|~:Jgo`:rqCU5+.e@^\QO"#p|?w&c_<qDl9 2B`}`2k0Th<ESTO#R#Ssl70IG=yK[


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      90192.168.2.65003464.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:20 UTC492OUTGET /new/wp-content/uploads/2022/09/IMG_8855-150x150.jpeg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.1.1736970437.0.0.0
                                      2025-01-15 19:47:20 UTC270INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:20 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 5998
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:20 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:20 UTC5998INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 96 00 96 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      91192.168.2.65003664.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:20 UTC778OUTGET /new/wp-content/uploads/2022/06/IOH_4303-263x175.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.1.1736970437.0.0.0
                                      2025-01-15 19:47:20 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:20 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 14491
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:20 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:20 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 af 01 07 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                      2025-01-15 19:47:20 UTC6570INData Raw: d5 ad f5 29 34 4f 0e 69 96 56 b2 93 e6 43 1c 71 44 06 72 58 0e 7f 99 cd 6e 4f a5 4d 65 a3 ac 56 50 b6 d9 b2 5d 55 f2 57 ea 7d 78 24 d6 4e a3 e1 f9 ee 3c 1f a3 ea f1 db e2 ee d5 a3 43 13 f0 50 05 03 e9 9f ad 7a 22 58 ee d0 a3 3b 59 56 54 dc 49 53 b8 96 19 20 0f 5a f9 c9 5d c6 db ea 7b 51 71 4d 14 6e 2d 2d 6d bc 31 16 9f 1c 6c 77 a0 69 0c 43 25 87 5c 03 f9 73 ec 6b 96 d5 b4 b1 6b e1 83 15 e6 d5 96 e1 36 aa 0f e0 f9 8b ff 00 32 3f 95 77 37 73 47 35 82 db 2a 18 19 7e ec 4e 0a b2 c6 0e 39 ce 0f 7e bf e3 5e 7f e3 eb d6 96 f2 cd 36 14 b7 8d 40 03 1f 2f 07 9c d0 a3 67 60 8c 9d ee 79 27 8a 34 36 82 f5 e7 8c 12 30 64 20 9e 47 a7 4f af e9 49 67 a5 1b 53 cb b9 93 78 8c e7 f1 c9 fa 64 62 bb ad 17 47 7f 12 eb fa 8c 6a ac cb 14 4c 1f 8c 85 cc bd 3f 05 ac 4d 42 dd a1 d4
                                      Data Ascii: )4OiVCqDrXnOMeVP]UW}x$N<CPz"X;YVTIS Z]{QqMn--m1lwiC%\skk62?w7sG5*~N9~^6@/g`y'460d GOIgSxdbGjL?MB


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      92192.168.2.65003734.235.16.2534436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:20 UTC632OUTPOST /publisher/serve-article HTTP/1.1
                                      Host: api.narrativ.ai
                                      Connection: keep-alive
                                      Content-Length: 159
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: application/json
                                      Accept: */*
                                      Origin: https://www.cuindependent.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:20 UTC159OUTData Raw: 7b 22 61 72 74 69 63 6c 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 75 69 6e 64 65 70 65 6e 64 65 6e 74 2e 63 6f 6d 2f 32 30 32 34 2f 31 30 2f 31 37 2f 6f 75 72 2d 6e 65 77 2d 73 69 74 65 2d 69 73 2d 63 75 69 6e 64 65 70 65 6e 64 65 6e 74 2d 6f 72 67 2f 22 2c 22 61 72 74 69 63 6c 65 5f 68 6f 73 74 22 3a 22 77 77 77 2e 63 75 69 6e 64 65 70 65 6e 64 65 6e 74 2e 63 6f 6d 22 2c 22 61 72 74 69 63 6c 65 5f 70 6f 73 74 5f 69 64 22 3a 22 31 34 32 33 37 36 22 7d
                                      Data Ascii: {"article_url":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/","article_host":"www.cuindependent.com","article_post_id":"142376"}
                                      2025-01-15 19:47:20 UTC237INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:20 GMT
                                      Content-Type: text/plain; charset=utf-8
                                      Content-Length: 38
                                      Connection: close
                                      access-control-allow-origin: *
                                      access-control-expose-headers: *
                                      Apigw-Requestid: EcePWiz9oAMEbXg=
                                      2025-01-15 19:47:20 UTC38INData Raw: 22 4e 6f 74 20 79 65 74 20 61 6e 20 61 63 74 69 76 65 6c 79 20 69 6e 74 65 67 72 61 74 65 64 20 68 6f 73 74 2e 22
                                      Data Ascii: "Not yet an actively integrated host."


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      93192.168.2.650041172.67.166.1994436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:20 UTC362OUTGET /track-67880f10.js HTTP/1.1
                                      Host: livedashboardkit.info
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:20 UTC909INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:20 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Vary: Referer
                                      Cache-Control: max-age=14400
                                      CF-Cache-Status: HIT
                                      Age: 424
                                      Last-Modified: Wed, 15 Jan 2025 19:40:16 GMT
                                      Accept-Ranges: bytes
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SuZzENnE6gDINBHDdKSWy9vBTyAAmE5a7WAIRtIAibPyOdSWek8IFgU6QQbCD63Hcu6R6fAQ56k1xycikh3tLGm2mewdKIM2aZGuvDxW1Hzyc9Rkjl3d4eYpP05qRHiBnGAWW3ias4I%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 902860869c004bc5-YUL
                                      alt-svc: h3=":443"; ma=86400
                                      server-timing: cfL4;desc="?proto=TCP&rtt=17592&min_rtt=17586&rtt_var=6608&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=940&delivery_rate=165542&cwnd=32&unsent_bytes=0&cid=8f13cc63792b89b3&ts=200&x=0"
                                      2025-01-15 19:47:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      94192.168.2.65004234.235.16.2534436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:20 UTC519OUTOPTIONS /data/cs HTTP/1.1
                                      Host: api.narrativ.ai
                                      Connection: keep-alive
                                      Accept: */*
                                      Access-Control-Request-Method: POST
                                      Access-Control-Request-Headers: content-type
                                      Origin: https://www.cuindependent.com
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:21 UTC295INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:20 GMT
                                      Content-Type: text/plain; charset=utf-8
                                      Content-Length: 9
                                      Connection: close
                                      access-control-allow-origin: *
                                      access-control-allow-methods: *
                                      access-control-allow-headers: *
                                      access-control-max-age: 0
                                      Apigw-Requestid: EcePdgQQIAMEVXQ=
                                      2025-01-15 19:47:21 UTC9INData Raw: 22 4f 50 54 49 4f 4e 53 22
                                      Data Ascii: "OPTIONS"


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      95192.168.2.65004334.235.16.2534436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:20 UTC362OUTGET /publisher/serve-article HTTP/1.1
                                      Host: api.narrativ.ai
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:21 UTC169INHTTP/1.1 404 Not Found
                                      Date: Wed, 15 Jan 2025 19:47:20 GMT
                                      Content-Type: application/json
                                      Content-Length: 23
                                      Connection: close
                                      apigw-requestid: EcePdjfXIAMEbGg=
                                      2025-01-15 19:47:21 UTC23INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                      Data Ascii: {"message":"Not Found"}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      96192.168.2.65004864.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:21 UTC490OUTGET /new/wp-content/uploads/2018/03/MG_4136-263x175.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.1.1736970439.0.0.0
                                      2025-01-15 19:47:21 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:21 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 17133
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:21 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:21 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 af 01 07 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                      2025-01-15 19:47:21 UTC8000INData Raw: ac 79 d6 97 a6 c7 e0 ef 89 cf 65 67 98 74 cd 76 d5 ee 16 dc 70 89 72 84 16 da 3a 0c a9 27 ff 00 d5 55 bc 45 a7 c5 71 e2 2b f3 22 96 cc 89 9e 4f 4d 82 b5 fc 48 c2 e3 e2 57 85 2d 62 e6 58 63 ba b8 93 1f c3 1e cd b9 3f f0 22 05 54 f1 31 f2 bc 41 72 3b b9 4f fd 00 56 15 d7 ba 7d 17 0d 36 b1 32 b7 f2 fe a8 e5 35 2d 26 d2 3b 69 24 40 c8 54 f0 37 12 3f 5a ca b7 45 b7 8e d6 75 45 2e 26 c7 4e 79 c7 15 b3 a9 4c bf 67 92 26 03 73 ba a8 24 f4 e9 4f f0 d5 bc b2 7e f2 26 b7 8f cb 62 a2 69 17 7b 2b 9e 9e 5a ff 00 13 e3 38 f4 eb 5c 36 5c fa 1f 7b 5e b7 b2 c2 ca 73 e8 66 6a f6 77 5a 35 cc d7 4f 05 9c 5a 73 23 4a 63 89 77 4f 39 27 82 49 e0 ff 00 4a e6 f5 bf 19 f8 a1 f4 ed 2c e9 ac 1d 67 0e f2 47 2c 4b f2 15 6c 01 83 ed 5d 75 c6 a0 f1 5b ea 27 51 bd ba ba d3 65 22 29 63 bd
                                      Data Ascii: yegtvpr:'UEq+"OMHW-bXc?"T1Ar;OV}625-&;i$@T7?ZEuE.&NyLg&s$O~&bi{+Z8\6\{^sfjwZ5OZs#JcwO9'IJ,gG,Kl]u['Qe")c
                                      2025-01-15 19:47:21 UTC1212INData Raw: 02 ae 11 46 47 f8 57 39 a9 5c 5c ac 91 f9 c4 94 51 c8 e0 e4 13 ff 00 d6 aa 8a d4 19 7b 4c bb 8a d4 b2 c7 1c b0 a8 19 f4 e3 81 eb eb 9a 2b 8f d4 3c 51 70 c2 76 58 a2 0b 9c 0c 21 1c 06 22 8a b7 0b ea 09 b4 7c 7e 84 8e 3a 8f 4a b3 67 6f f6 ab b8 60 dc a9 e6 3a ae e3 d1 72 71 cd 43 8c 55 ad 35 96 2b 95 2e bb b7 65 40 1e a4 10 0f e7 5e 5c 51 d0 4f 22 84 84 da cb 23 00 8c c4 1c 70 e7 a0 c7 d7 8a e9 7c 3f 1d a2 e9 77 cc ca ad 26 63 5f 3c 7f 71 b3 9f fd 04 0a d1 44 b3 d4 6c 16 39 20 0d 32 42 06 dc 60 0c f4 fc 7d eb 97 8e f1 60 bf bb b2 b7 cf 92 a9 b3 ea c0 f2 7f 32 6b b6 30 54 e4 9b d7 a1 83 9b 9a 68 dc d4 3c 45 15 84 86 de 0d a1 53 82 14 01 54 4f 8b 9f 23 e5 52 d8 c7 23 a5 53 16 9a 73 6c 37 30 ca 1d c6 49 47 ea 3d 79 a8 1e c3 4b 90 fe e9 ee 93 03 9c 90 7f a5 5b
                                      Data Ascii: FGW9\\Q{L+<QpvX!"|~:Jgo`:rqCU5+.e@^\QO"#p|?w&c_<qDl9 2B`}`2k0Th<ESTO#R#Ssl70IG=yK[


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      97192.168.2.65004964.62.251.584436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:21 UTC491OUTGET /new/wp-content/uploads/2022/06/IOH_4303-263x175.jpg HTTP/1.1
                                      Host: www.cuindependent.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: _ga=GA1.1.1675840085.1736970421; _ga_WBEE3JNY3H=GS1.1.1736970421.1.1.1736970439.0.0.0
                                      2025-01-15 19:47:21 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:21 GMT
                                      Server: Apache
                                      Last-Modified: Mon, 31 Aug 2000 00:00:00 GMT
                                      Accept-Ranges: bytes
                                      Content-Length: 14491
                                      Cache-Control: public
                                      Expires: Fri, 14 Feb 2025 19:47:21 GMT
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-01-15 19:47:21 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 af 01 07 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                      Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                      2025-01-15 19:47:21 UTC6570INData Raw: d5 ad f5 29 34 4f 0e 69 96 56 b2 93 e6 43 1c 71 44 06 72 58 0e 7f 99 cd 6e 4f a5 4d 65 a3 ac 56 50 b6 d9 b2 5d 55 f2 57 ea 7d 78 24 d6 4e a3 e1 f9 ee 3c 1f a3 ea f1 db e2 ee d5 a3 43 13 f0 50 05 03 e9 9f ad 7a 22 58 ee d0 a3 3b 59 56 54 dc 49 53 b8 96 19 20 0f 5a f9 c9 5d c6 db ea 7b 51 71 4d 14 6e 2d 2d 6d bc 31 16 9f 1c 6c 77 a0 69 0c 43 25 87 5c 03 f9 73 ec 6b 96 d5 b4 b1 6b e1 83 15 e6 d5 96 e1 36 aa 0f e0 f9 8b ff 00 32 3f 95 77 37 73 47 35 82 db 2a 18 19 7e ec 4e 0a b2 c6 0e 39 ce 0f 7e bf e3 5e 7f e3 eb d6 96 f2 cd 36 14 b7 8d 40 03 1f 2f 07 9c d0 a3 67 60 8c 9d ee 79 27 8a 34 36 82 f5 e7 8c 12 30 64 20 9e 47 a7 4f af e9 49 67 a5 1b 53 cb b9 93 78 8c e7 f1 c9 fa 64 62 bb ad 17 47 7f 12 eb fa 8c 6a ac cb 14 4c 1f 8c 85 cc bd 3f 05 ac 4d 42 dd a1 d4
                                      Data Ascii: )4OiVCqDrXnOMeVP]UW}x$N<CPz"X;YVTIS Z]{QqMn--m1lwiC%\skk62?w7sG5*~N9~^6@/g`y'460d GOIgSxdbGjL?MB


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      98192.168.2.65004740.115.3.253443
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 69 4d 70 64 53 37 53 2f 4e 55 79 50 48 39 53 4c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 63 63 38 61 36 30 32 34 34 38 61 64 36 37 30 0d 0a 0d 0a
                                      Data Ascii: CNT 1 CON 305MS-CV: iMpdS7S/NUyPH9SL.1Context: 4cc8a602448ad670
                                      2025-01-15 19:47:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                      2025-01-15 19:47:21 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 69 4d 70 64 53 37 53 2f 4e 55 79 50 48 39 53 4c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 63 63 38 61 36 30 32 34 34 38 61 64 36 37 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 66 47 78 52 43 74 32 63 6c 39 47 62 38 73 50 53 36 67 2f 63 53 55 4a 35 7a 66 68 66 52 35 48 50 6e 77 45 47 6d 57 66 6b 61 76 61 52 5a 38 6b 48 41 56 77 43 4d 32 6c 35 50 62 6e 30 54 54 4c 58 6d 50 2f 30 47 4e 49 68 57 64 4d 37 2f 4a 35 64 74 4d 69 57 72 52 46 66 7a 66 6f 71 6a 7a 2f 35 6b 46 30 35 65 58 55 46 6f 70 46 6b
                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: iMpdS7S/NUyPH9SL.2Context: 4cc8a602448ad670<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcfGxRCt2cl9Gb8sPS6g/cSUJ5zfhfR5HPnwEGmWfkavaRZ8kHAVwCM2l5Pbn0TTLXmP/0GNIhWdM7/J5dtMiWrRFfzfoqjz/5kF05eXUFopFk
                                      2025-01-15 19:47:21 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 69 4d 70 64 53 37 53 2f 4e 55 79 50 48 39 53 4c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 63 63 38 61 36 30 32 34 34 38 61 64 36 37 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: iMpdS7S/NUyPH9SL.3Context: 4cc8a602448ad670<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                      2025-01-15 19:47:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                      Data Ascii: 202 1 CON 58
                                      2025-01-15 19:47:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 69 34 35 38 77 4d 69 69 4b 55 4b 6c 58 41 38 4f 50 2f 33 78 2f 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                      Data Ascii: MS-CV: i458wMiiKUKlXA8OP/3x/Q.0Payload parsing failed.


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      99192.168.2.65005234.235.16.2534436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:21 UTC616OUTPOST /data/cs HTTP/1.1
                                      Host: api.narrativ.ai
                                      Connection: keep-alive
                                      Content-Length: 550
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: application/json
                                      Accept: */*
                                      Origin: https://www.cuindependent.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.cuindependent.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:21 UTC550OUTData Raw: 7b 22 68 6f 73 74 22 3a 22 77 77 77 2e 63 75 69 6e 64 65 70 65 6e 64 65 6e 74 2e 63 6f 6d 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 63 35 64 65 66 35 36 35 2d 66 36 30 37 2d 34 33 36 34 2d 39 66 32 38 2d 36 66 65 64 35 63 65 61 61 63 33 64 22 2c 22 74 69 6d 65 22 3a 31 37 33 36 39 37 30 34 33 39 33 31 33 2c 22 72 65 74 75 72 6e 69 6e 67 22 3a 66 61 6c 73 65 2c 22 6c 6f 63 61 6c 54 69 6d 65 22 3a 22 32 30 32 35 30 31 31 35 54 31 34 34 37 31 39 55 54 43 2d 30 35 30 30 22 2c 22 61 72 74 69 63 6c 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 75 69 6e 64 65 70 65 6e 64 65 6e 74 2e 63 6f 6d 2f 32 30 32 34 2f 31 30 2f 31 37 2f 6f 75 72 2d 6e 65 77 2d 73 69 74 65 2d 69 73 2d 63 75 69 6e 64 65 70 65 6e 64 65 6e 74 2d 6f 72 67 2f 22 2c 22 65 76 65
                                      Data Ascii: {"host":"www.cuindependent.com","sessionId":"c5def565-f607-4364-9f28-6fed5ceaac3d","time":1736970439313,"returning":false,"localTime":"20250115T144719UTC-0500","articleUrl":"https://www.cuindependent.com/2024/10/17/our-new-site-is-cuindependent-org/","eve
                                      2025-01-15 19:47:21 UTC236INHTTP/1.1 200 OK
                                      Date: Wed, 15 Jan 2025 19:47:21 GMT
                                      Content-Type: text/plain; charset=utf-8
                                      Content-Length: 8
                                      Connection: close
                                      access-control-allow-origin: *
                                      access-control-expose-headers: *
                                      Apigw-Requestid: EcePlgz8oAMEbdw=
                                      2025-01-15 19:47:21 UTC8INData Raw: 22 4c 4f 47 47 45 44 22
                                      Data Ascii: "LOGGED"


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      100192.168.2.65005834.235.16.2534436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:22 UTC346OUTGET /data/cs HTTP/1.1
                                      Host: api.narrativ.ai
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-15 19:47:22 UTC181INHTTP/1.1 500 Internal Server Error
                                      Date: Wed, 15 Jan 2025 19:47:22 GMT
                                      Content-Type: application/json
                                      Content-Length: 35
                                      Connection: close
                                      Apigw-Requestid: EcePshuRoAMEVdg=
                                      2025-01-15 19:47:22 UTC35INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 22 7d
                                      Data Ascii: {"message":"Internal Server Error"}


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      101192.168.2.65011440.115.3.253443
                                      TimestampBytes transferredDirectionData
                                      2025-01-15 19:47:47 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 76 6f 47 45 6b 6d 50 4e 6b 65 6d 5a 71 6a 4e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 63 33 66 38 30 65 35 63 64 61 39 34 61 65 38 0d 0a 0d 0a
                                      Data Ascii: CNT 1 CON 305MS-CV: kvoGEkmPNkemZqjN.1Context: ac3f80e5cda94ae8
                                      2025-01-15 19:47:47 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                      2025-01-15 19:47:47 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 76 6f 47 45 6b 6d 50 4e 6b 65 6d 5a 71 6a 4e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 63 33 66 38 30 65 35 63 64 61 39 34 61 65 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 66 47 78 52 43 74 32 63 6c 39 47 62 38 73 50 53 36 67 2f 63 53 55 4a 35 7a 66 68 66 52 35 48 50 6e 77 45 47 6d 57 66 6b 61 76 61 52 5a 38 6b 48 41 56 77 43 4d 32 6c 35 50 62 6e 30 54 54 4c 58 6d 50 2f 30 47 4e 49 68 57 64 4d 37 2f 4a 35 64 74 4d 69 57 72 52 46 66 7a 66 6f 71 6a 7a 2f 35 6b 46 30 35 65 58 55 46 6f 70 46 6b
                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: kvoGEkmPNkemZqjN.2Context: ac3f80e5cda94ae8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcfGxRCt2cl9Gb8sPS6g/cSUJ5zfhfR5HPnwEGmWfkavaRZ8kHAVwCM2l5Pbn0TTLXmP/0GNIhWdM7/J5dtMiWrRFfzfoqjz/5kF05eXUFopFk
                                      2025-01-15 19:47:47 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 76 6f 47 45 6b 6d 50 4e 6b 65 6d 5a 71 6a 4e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 63 33 66 38 30 65 35 63 64 61 39 34 61 65 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: kvoGEkmPNkemZqjN.3Context: ac3f80e5cda94ae8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                      2025-01-15 19:47:47 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                      Data Ascii: 202 1 CON 58
                                      2025-01-15 19:47:47 UTC58INData Raw: 4d 53 2d 43 56 3a 20 34 2f 44 44 52 6d 49 56 57 30 65 34 31 55 2f 46 4d 53 76 41 44 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                      Data Ascii: MS-CV: 4/DDRmIVW0e41U/FMSvADg.0Payload parsing failed.


                                      Click to jump to process

                                      Click to jump to process

                                      Click to jump to process

                                      Target ID:1
                                      Start time:14:46:40
                                      Start date:15/01/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff684c40000
                                      File size:3'242'272 bytes
                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:3
                                      Start time:14:46:44
                                      Start date:15/01/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2092,i,17318055165111725052,12072419783744584637,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff684c40000
                                      File size:3'242'272 bytes
                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:4
                                      Start time:14:46:51
                                      Start date:15/01/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cuindependent.com/"
                                      Imagebase:0x7ff684c40000
                                      File size:3'242'272 bytes
                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly