Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://universal-current.com/

Overview

General Information

Sample URL:http://universal-current.com/
Analysis ID:1428701
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=2024,i,2445171540341897958,5076200115967688921,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://universal-current.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 104.98.116.138:443 -> 192.168.2.7:49833 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.7:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.7:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.98.116.138:443 -> 192.168.2.7:49833 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: universal-current.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/css/style.css HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/title.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/js/jquery-3.3.1.min.js HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/logo.svg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/McAfeeProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/McAfee.svg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/KasperskyProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/Kaspersky.svg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/McAfeeProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/McAfee.svg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/logo.svg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/title.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/js/slider.js HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/js/main.js HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/NortonProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/Norton.svg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/fonts/homefont.woff2 HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://universal-current.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://universal-current.com/review/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/Panda.svg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/TotalAV.svg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/McAfeeHzRed.svg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/TotalAVProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/PandaProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/top10/img/Icon/star_color.svg HTTP/1.1Host: www.top10antivirussoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/top10/img/Icon/icon_chek.svg HTTP/1.1Host: www.top10antivirussoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/top10/img/Icon/star_half.svg HTTP/1.1Host: www.top10antivirussoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/top10/img/Icon/star_gray.svg HTTP/1.1Host: www.top10antivirussoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /review/images/KasperskyProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/Kaspersky.svg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/Norton.svg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/AviraProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/Avira.svg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/IntegoPC-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/IntegoPC.svg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/NortonProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/SurkSharkProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/SurkSharkLogo.svg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/Panda.svg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/TotalAV.svg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/top10/img/Icon/star_color.svg HTTP/1.1Host: www.top10antivirussoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/top10/img/Icon/icon_chek.svg HTTP/1.1Host: www.top10antivirussoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/top10/img/Icon/star_half.svg HTTP/1.1Host: www.top10antivirussoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/top10/img/Icon/star_gray.svg HTTP/1.1Host: www.top10antivirussoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/McAfeeHzRed.svg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/TotalAVProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/PandaProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/PcProtectProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/PcProtect.svg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/IntegoProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/Intego.svg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/MacKeeperProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/MacKeeper.svg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/feed3-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/feed4-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/feed2-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/feed6-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/feed1-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/feed5-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/IntegoPC-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/AviraProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/Avira.svg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/IntegoPC.svg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/SurkSharkProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/SurkSharkLogo.svg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/Intego.svg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/map.png HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/PCTitle1-1024x683.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/pc-laptop-testr-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/laptop-mac-tester-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/Antivirus-generic-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/QualityAntivirusSoftware-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/MacKeeper.svg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/PcProtect.svg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/PcProtectProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/MacKeeperProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/IntegoProductBox-83x110.png HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/feed4-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/feed2-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/feed5-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/modal_img.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/times-solid.svg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/review/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/feed1-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/feed6-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/ezgif.com-gif-maker.png HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/feed3-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/QualityAntivirusSoftware-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/pc-laptop-testr-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/laptop-mac-tester-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/Antivirus-generic-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/map.png HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/PCTitle1-1024x683.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/07GY5dhZPFIk7NjDSRDEUAm-1.fit_scale.size_2698x1517.v1570636699-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/AsideListIcon.svg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/expert3-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/expert1-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/expert4-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/expert2-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/times-solid.svg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/modal_img.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/ezgif.com-gif-maker.png HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/07GY5dhZPFIk7NjDSRDEUAm-1.fit_scale.size_2698x1517.v1570636699-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/cyber-security-cybersecurity-device-60504-1024x683.jpg HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/AsideListIcon.svg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/expert1-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/expert3-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/expert4-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/expert2-100x100.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/favicon.ico HTTP/1.1Host: universal-current.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://universal-current.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/cyber-security-cybersecurity-device-60504-1024x683.jpg HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/images/favicon.ico HTTP/1.1Host: universal-current.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /click.php?lp=1 HTTP/1.1Host: lpmbtrk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lpmbtrk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lpmbtrk.com/click.php?lp=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lpmbtrk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /click.php?lp=1 HTTP/1.1Host: lpmbtrk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lpmbtrk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lpmbtrk.com/click.php?lp=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lpmbtrk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: universal-current.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: universal-current.com
Source: chromecache_99.1.drString found in binary or memory: https://lpmbtrk.com/click.php?lp=1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.7:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.7:49746 version: TLS 1.2
Source: classification engineClassification label: clean0.win@19/168@16/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=2024,i,2445171540341897958,5076200115967688921,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://universal-current.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=2024,i,2445171540341897958,5076200115967688921,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://universal-current.com/4%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
universal-current.com4%VirustotalBrowse
lpmbtrk.com1%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
universal-current.com
78.47.114.255
truefalseunknown
www.google.com
74.125.136.103
truefalse
    high
    top10antivirussoft.com
    52.203.130.209
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalseunknown
      lpmbtrk.com
      145.239.195.107
      truefalseunknown
      www.top10antivirussoft.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://lpmbtrk.com/favicon.icofalse
          unknown
          https://universal-current.com/review/images/cyber-security-cybersecurity-device-60504-1024x683.jpgfalse
            unknown
            https://universal-current.com/review/images/favicon.icofalse
              unknown
              https://universal-current.com/review/images/ezgif.com-gif-maker.pngfalse
                unknown
                https://universal-current.com/review/images/PcProtectProductBox-83x110.pngfalse
                  unknown
                  https://universal-current.com/review/images/SurkSharkLogo.svgfalse
                    unknown
                    https://universal-current.com/review/images/PcProtect.svgfalse
                      unknown
                      https://www.top10antivirussoft.com/wp-content/themes/top10/img/Icon/star_gray.svgfalse
                        unknown
                        https://universal-current.com/review/js/main.jsfalse
                          unknown
                          https://universal-current.com/review/images/Panda.svgfalse
                            unknown
                            https://universal-current.com/review/images/IntegoProductBox-83x110.pngfalse
                              unknown
                              https://universal-current.com/review/images/TotalAVProductBox-83x110.pngfalse
                                unknown
                                https://universal-current.com/review/images/Kaspersky.svgfalse
                                  unknown
                                  https://universal-current.com/review/images/KasperskyProductBox-83x110.pngfalse
                                    unknown
                                    https://universal-current.com/review/images/McAfee.svgfalse
                                      unknown
                                      http://universal-current.com/false
                                        unknown
                                        https://universal-current.com/review/images/PCTitle1-1024x683.jpgfalse
                                          unknown
                                          https://universal-current.com/review/images/feed5-100x100.jpgfalse
                                            unknown
                                            https://universal-current.com/review/images/QualityAntivirusSoftware-100x100.jpgfalse
                                              unknown
                                              https://universal-current.com/review/images/IntegoPC-83x110.pngfalse
                                                unknown
                                                https://universal-current.com/review/images/feed6-100x100.jpgfalse
                                                  unknown
                                                  https://universal-current.com/review/images/TotalAV.svgfalse
                                                    unknown
                                                    https://universal-current.com/review/images/McAfeeProductBox-83x110.pngfalse
                                                      unknown
                                                      https://universal-current.com/review/js/jquery-3.3.1.min.jsfalse
                                                        unknown
                                                        https://www.top10antivirussoft.com/wp-content/themes/top10/img/Icon/star_half.svgfalse
                                                          unknown
                                                          https://universal-current.com/review/images/Antivirus-generic-100x100.jpgfalse
                                                            unknown
                                                            https://universal-current.com/review/images/McAfeeHzRed.svgfalse
                                                              unknown
                                                              https://universal-current.com/review/images/PandaProductBox-83x110.pngfalse
                                                                unknown
                                                                https://lpmbtrk.com/click.php?lp=1false
                                                                  unknown
                                                                  https://universal-current.com/review/images/laptop-mac-tester-100x100.jpgfalse
                                                                    unknown
                                                                    https://universal-current.com/review/images/IntegoPC.svgfalse
                                                                      unknown
                                                                      https://universal-current.com/review/images/times-solid.svgfalse
                                                                        unknown
                                                                        https://universal-current.com/review/images/title.jpgfalse
                                                                          unknown
                                                                          https://www.top10antivirussoft.com/wp-content/themes/top10/img/Icon/icon_chek.svgfalse
                                                                            unknown
                                                                            https://universal-current.com/review/fonts/homefont.woff2false
                                                                              unknown
                                                                              https://universal-current.com/review/images/MacKeeperProductBox-83x110.pngfalse
                                                                                unknown
                                                                                https://universal-current.com/review/images/feed2-100x100.jpgfalse
                                                                                  unknown
                                                                                  https://universal-current.com/review/images/feed3-100x100.jpgfalse
                                                                                    unknown
                                                                                    https://universal-current.com/review/images/feed4-100x100.jpgfalse
                                                                                      unknown
                                                                                      https://universal-current.com/review/images/modal_img.jpgfalse
                                                                                        unknown
                                                                                        https://universal-current.com/review/images/Norton.svgfalse
                                                                                          unknown
                                                                                          https://universal-current.com/review/images/07GY5dhZPFIk7NjDSRDEUAm-1.fit_scale.size_2698x1517.v1570636699-100x100.jpgfalse
                                                                                            unknown
                                                                                            https://universal-current.com/review/images/Intego.svgfalse
                                                                                              unknown
                                                                                              https://universal-current.com/review/images/NortonProductBox-83x110.pngfalse
                                                                                                unknown
                                                                                                https://universal-current.com/review/images/logo.svgfalse
                                                                                                  unknown
                                                                                                  https://universal-current.com/review/images/feed1-100x100.jpgfalse
                                                                                                    unknown
                                                                                                    https://universal-current.com/review/images/MacKeeper.svgfalse
                                                                                                      unknown
                                                                                                      https://universal-current.com/review/images/AsideListIcon.svgfalse
                                                                                                        unknown
                                                                                                        https://universal-current.com/review/js/slider.jsfalse
                                                                                                          unknown
                                                                                                          https://universal-current.com/review/images/SurkSharkProductBox-83x110.pngfalse
                                                                                                            unknown
                                                                                                            https://universal-current.com/review/images/AviraProductBox-83x110.pngfalse
                                                                                                              unknown
                                                                                                              https://universal-current.com/review/images/map.pngfalse
                                                                                                                unknown
                                                                                                                https://www.top10antivirussoft.com/wp-content/themes/top10/img/Icon/star_color.svgfalse
                                                                                                                  unknown
                                                                                                                  https://universal-current.com/review/images/Avira.svgfalse
                                                                                                                    unknown
                                                                                                                    https://universal-current.com/review/css/style.cssfalse
                                                                                                                      unknown
                                                                                                                      https://universal-current.com/review/images/pc-laptop-testr-100x100.jpgfalse
                                                                                                                        unknown
                                                                                                                        https://universal-current.com/false
                                                                                                                          unknown
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          239.255.255.250
                                                                                                                          unknownReserved
                                                                                                                          unknownunknownfalse
                                                                                                                          145.239.195.107
                                                                                                                          lpmbtrk.comFrance
                                                                                                                          16276OVHFRfalse
                                                                                                                          52.203.130.209
                                                                                                                          top10antivirussoft.comUnited States
                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                          78.47.114.255
                                                                                                                          universal-current.comGermany
                                                                                                                          24940HETZNER-ASDEfalse
                                                                                                                          74.125.136.103
                                                                                                                          www.google.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          IP
                                                                                                                          192.168.2.7
                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                          Analysis ID:1428701
                                                                                                                          Start date and time:2024-04-19 12:04:54 +02:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 3m 28s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                          Sample URL:http://universal-current.com/
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:18
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Detection:CLEAN
                                                                                                                          Classification:clean0.win@19/168@16/6
                                                                                                                          Cookbook Comments:
                                                                                                                          • Browse: https://lpmbtrk.com/click.php?lp=1
                                                                                                                          • Browse: https://lpmbtrk.com/click.php?lp=1
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.105.94, 64.233.177.84, 64.233.177.102, 64.233.177.101, 64.233.177.139, 64.233.177.138, 64.233.177.100, 64.233.177.113, 34.104.35.123, 40.127.169.103, 72.21.81.240, 192.229.211.108, 52.165.164.15, 20.3.187.198, 142.251.15.94
                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, time.windows.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                          No simulations
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2869
                                                                                                                          Entropy (8bit):4.465026622364679
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:Cto84cmqfk3sCW4pZCyXfQEXr9fWem1eA/1wHG3Hc2TfimsRtz5FE7Xef57trQdI:sozyH8ZXQI+eEKG3cyimyE7Ofptr
                                                                                                                          MD5:7E1A3634513A8D32C02E48F817AB3B7E
                                                                                                                          SHA1:788E5A77F910E592F6A06BEC703EAEDBDCC012FA
                                                                                                                          SHA-256:4F239348DEE2DF549AE953971A5B03751F87361F4DEEEAA058A2989AF9AC9D26
                                                                                                                          SHA-512:0790F38BF2B8959858ED677AC73FD9B788D9E09EDD654F37B0EF6CD860C21EB603AE23C5517E765BEABA67CB04A7988211F82E5D856DBD126B0B4A3562AA2CEA
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/Intego.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><defs><style>.\38 abf4d92-023d-46d2-a7c3-33119ef57ef8{fill:#abdd6f;}.aa13011d-18c6-4f27-a90e-ed851df6f562{fill:#99d657;}.\30 36f0250-a857-431f-9d01-583e85e65a74{fill:#7dcc33;}.\39 a4410e0-ddf1-45b4-93cb-87475c60234f{fill:#c1e68f;}.fb8953dc-d615-43e6-95d0-78833e569c24{fill:#393536;}</style></defs><title>... .....-1ssssssss</title><g id="a4498cd7-9ff6-4ca5-990c-8e8a6d0979f0"><path class="8abf4d92-023d-46d2-a7c3-33119ef57ef8" d="M2.44 30.69c0 2.18-.07 4.25 0 6.06h15.8v-6.06z"/><path class="aa13011d-18c6-4f27-a90e-ed851df6f562" d="M2.5 22.69c0 1.87-.06 3.94-.06 6.06h15.8c-.06-2.12-.06-4.19-.06-6.06z"/><path class="036f0250-a857-431f-9d01-583e85e65a74" d="M16.49 11.44h-3.37v-3.87c-.94-.06-1.87-.06-2.81-.06s-1.81 0-2.75.06v3.87h-3.37v-3.62a41.32 41.32 0 0 0-4.19.56 34.08 34.08 0 0 0 .56 6l2.06 2.19s0 1.68-.06 4.18h15.56c-.06-2.5-.06-4.18-.06-4.18l2-2.19a26.54 26.54 0 0 0 .63-6 41.32 41.32 0 0 0-4.19-.56z"/><path class="9a44
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7509
                                                                                                                          Entropy (8bit):3.7570169631682613
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:4ZgmZyxYOOUo3kC2cqnFyfEG3nq7NH1sJYjEOtfItdT:UgmZyxYOOUOebG67kJKatl
                                                                                                                          MD5:E286959B30276340FCBA56E729730230
                                                                                                                          SHA1:0DB426C5690E41797E7E1AC27526326B2078D904
                                                                                                                          SHA-256:CA618C4FDD2754644CA116BE364038EAD776635162D20C200E369188692BD1A4
                                                                                                                          SHA-512:F9B94A48F782A293077A84686C168882BBDE5DDFA42C2DC358506C40C2EFBE6217516044DD8A061005E44E7B56672D3FBCF39E404E1C44A295A97005F5492B05
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 140 140"><style type="text/css">.st0{fill:#FBD694;} .st1{fill:#27C301;} .st2{fill:#FBBB05;} .st3{fill:#FFCC00;} .st4{fill:#F5B400;} .st5{fill:#2F9D3F;} .st6{fill:#FFCE00;} .st7{fill:#49AD3C;}</style><g id="_2312012194576"><path class="st5" d="M97.1 140v-35h4c.3.3.5.6.7.9.7 1.3 1.5 2.6 2.3 3.9h34.7c0 .9 0 1.7-.1 2.6-.4-.1-.7-.2-1.1-.2h-24.2c-.3 0-.6-.1-1.1.2l16.5 27.5h-30.8c-.4.1-.6.1-.9.1zm-95.9-18.9c.4-.3.9 0 1.3 0h36.2c1.4-1.2 1.8-3.1 3.1-4.4.3 0 .6-.1 1.1.1v23.3h-22.4l3.2-5.3c1.9-3.2 3.8-6.4 5.8-9.6.3-.5.7-.9.7-1.5h-28.5c-.3.5.2 1-.4 1.3-.1-1.4-.1-2.7-.1-3.9zm42-22c.6-.4 1.1-.5 1.6-.5h51c.3 0 .7-.1.8.2.2.3-.1.5-.2.8.2.5.4.9.1 1.5h-53c-.2-.6.1-1.3-.3-2z"/><path class="st6" d="M72.7 129h-2.9v-14.7h-2.3v-2.1c1.7 0 2.8-.8 3.2-2.5h2v19.299999999999997z"/><path class="st2" d="M91.4 55.1l1.1-1.8 4.2-7.5c1.1-1.9-.7-4.2-2.7-3.5l-.6.2h-.1c.3.6.2 1.4-.2 2.1l-2.8 5-.2.3c.6.9 1 2 1.2 3.1.1.7.1 1.4.1 2.1zm-45.6 19.2c.4 2.5-.9 4.8-3 5.2-.8.1-1.5
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 226 x 304, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):61997
                                                                                                                          Entropy (8bit):7.985589382650538
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:rNw7Ct3xs1GkpNQKxySffbbME03KJP10wq7RiZxuHT2CZM4g:cksDQKxy+fbbp03Kh1s74Spu
                                                                                                                          MD5:5B6FA462E7BE8B11CFA84691DC684CFC
                                                                                                                          SHA1:D9590AD729430B72EE3F402639D49B5CB94ECB5A
                                                                                                                          SHA-256:97E89E373E5A973C14E973E550949D117104F16D1C7CAD11F4A4611CAC6D8CB5
                                                                                                                          SHA-512:BF9108F1738C0478ED6D24E558E45E9201D7845FC632E0C4AF0BFE34D369F669F4B74EDE400B04F3F652F67177DA168BA07A5D95EC1010E19C0494F595E05E53
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR.......0.....%.:.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx..w...U.....~.).O..h$.z..e.[.m...lC.!..H.$!.|.......@..86...7.[.$[]V.F..r.io.{....s..w4j.0.w.....].^{.U.E"..I....F.C...?..TT......^K..p........A.!@.i4..].......!....`k..@..>..%.......`&"b&.......L\.%..\Qx.......d..!x.qq.@DB.....4...P.N...0......./.C?..U..Hi...?.>m.3.@....)XA.....g.G.@.O.<yd.hd..Y....:p|.].......U.u.U.U.".j\T.z...@....?s......c....T..5..9.9....Q.k ..\.........1....A.> .T..0.@..#..d"2...@.D.Ut.......Eb......Q...R@..f.P6]......l..U.d..+.Q...Q6. ...I.e..i.-{...0X!:....8J6=..el.t..rX.... /.@..R..{.."z..w...[....<.}....D..U+E.Z......jlM.E.:6.$I...8I..........%...4..Q.cfk.a.F.l.;D.$0.K`.D.....!.(...C.l.[A9.;...td6..E(..D.cG.f8Z..-.......F....;...V...\s.../^..U.V|...+.2..t.(..._r.,.,l:..`..n.. ...<...=.w......w.z......[..V.q...Q<35%e... .#.-..K7. ..aS.)@.(3..TE...B....F&.6......%.k.6..'g..q.;.&&&.f......i-..8I..t6..`.5.X.e.|.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):9470
                                                                                                                          Entropy (8bit):7.963474442772024
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:+xxcuzOE+gyI6lDfdzM5B+ADQX0mVD89q4f7Vo:uxna76f+wg4M4Bo
                                                                                                                          MD5:05494FDF99EFB9B12B0D15EE0E2E3B02
                                                                                                                          SHA1:CB5C4AAD202929E0864DE19A653F03848BD95511
                                                                                                                          SHA-256:07DB08D43ADB72486C04C86A420D7C313FDAF059A2839313F37D091C94AA680B
                                                                                                                          SHA-512:18368D38FFCAA31608A589A61092BA03CAC04ACA2C569182EA5FCC0EC799C8C8847064D094550AC2DEC6A39C562BEBFF30B78CC038872571CE1F36BF0EDFCF98
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/TotalAVProductBox-83x110.png
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..$.IDATx.....}.?.SU}.s.#....D..).\Z.n+0"9...b7."._%/.>.B......./..`8p.(..r..Wk.$.(...(..c..>.|.}...kj...i.=..LWWwu.~...._.._>.E.?w...)OOO._..(..x.........<0..mY._~.1.?..(..V6....H....)%.a..0.m..B8Zk..........!.Q.e..y.uAJ...Zk.q.).@.!.R.R*...+.J@.,.m........".T..9.[J)W)u;..(.jA....-.......~`..o.......'&.S......m.a.T..!.B....hZkKk..*@Y..."...`i..Z....B8RJ...8..,+...j.sB.G.aI).B.E.Zk....RZB....R2.C+.".y..../... @k._`!.J)<....x...)%Zk....n.....0l......[.s|r.f.yzuu...+.,).....b||..f......Z......EJ.m......y...i.Z..F)E.E.a..y..G..(..BkM......R10..'.%...}..~........mi...0..f6..AP.Z.|..j..>....U.w/.....0....L.....`...7hI.~.ur}+K.E...2.].....)..5|...l.."V....|....v@UJ!.T[.S+......U..a.9..^R....m....&.......v...T&AL.jl.N.{+1.H..9........".%1.j..~.`.:y.I...Q@...Nc.{.:....i.`~....i0-!(.I[+.....DZ..............\.~*n.K!....+T.........7..PlM"..v.....P{.-oN?..\tTi.B0i.|)W..|.i.a=p.....Y.E..#.O...=.<....i...3.=..H. ...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2522
                                                                                                                          Entropy (8bit):7.787028789032802
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOSKl6350iL5lmhU6UNqK3Ja9nyN4NxHzNxHqzNvFqDZcG+HiE3YUmw+f5T:M667LzmeVV3oUaNxT/HqFS+G+HjU5T
                                                                                                                          MD5:7A766475A2EFA994670CCBAAF527C6C6
                                                                                                                          SHA1:4EFA11E1F0F052CAAABCA4243E6BDE2E66A374BE
                                                                                                                          SHA-256:7939648E33EA605DAAB0E91FFC7056CEB4D10EF4C14D9980F7A608A22E92852F
                                                                                                                          SHA-512:43B9E6DEEFC0C5B9E9F38475E59162EBB5F012B03D063ECB6CD122904A3BEF5436735AC5B26642A5E74D4B23623C94D922534C317A587398257BC0C53CEBFAB2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."........................................4........................!..1Q..Aq"#2a.3....r.................................... ......................!1...2QA............?.'.....i..T....>k..q..y..EN?.`.q...]v..~.......%........6.r\jO..~r.}7.B.......3A.e.C..yrc.Q'a...._(l.=7....c..8.X#..J..8.R.t[.X.A\..~._L..d.......g..A.~.:.9^P9q..J,P..M..\...........D......1.j\..[g...1L.p(.'.Z.>....(.I.GB....F.MKM.......n.....<..eT.....K.-..D.`.8...=@&.....J..J..'/..sR#L.S|.1..I.v.6d.,Q.,.'.....N.....)..`.w>...a#q...eN]I.^U...U......I....hRQs.h.nQ...x8.F.7c...x3.....!......3..lQ.K..T...z..z.pf.e.3[....&s.j.....Z...M..F.z1.A...K...0Q,..`..{.t..lb...E.=Mf^".X.:.X&./.%|.........K..........I`.......Am..y.1.pU.......f.xb.......l..oQ...8:.0....@`...9...}....[.5..].j.Oo.FKL6?.qcn-.b.@....s.....g.C....).........].M* .
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):169
                                                                                                                          Entropy (8bit):4.950665862885884
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5ykKcvW6RO6Fb0zU6wcHQ4IbXGwFUcn3UI0IvIbQqbfH8K/:tI9mc4sl3W6YJU6R/w4zlz
                                                                                                                          MD5:C8E29172A1D62352BE0D43CBBEFA52F8
                                                                                                                          SHA1:DB042F96CA935AB83BBFAB86CE876AB062661969
                                                                                                                          SHA-256:CC29ACA94A7BF9A04B2BDC56F833802A795D56A4A01BA504E9B8F2079E364795
                                                                                                                          SHA-512:B82A7E78304A1D587EBE4DE7A608891258DD9DA1D0CA34370697C84628B0A83F31790B2E5D5022654647717E9D9174DD22DBA332FFC20C3540BC6BCA29B280D3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.top10antivirussoft.com/wp-content/themes/top10/img/Icon/icon_chek.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 38 38" enable-background="new 0 0 38 38"><path d="M2.2 15.5l-2.2 2.9 13.9 19.6 24.1-35.5-1.9-2.5-22.2 22.4z"/></svg>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11429
                                                                                                                          Entropy (8bit):7.975861606864514
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Tb1IMOIMR+rwG6yn5yLtgrZie3UigroNBAJjsDTTOXPi1lJE/Is9vpo9/v:Tmd0wvyn5yRgEigENKj8TyXIC1pS/v
                                                                                                                          MD5:0585703000CED829AE92A8F6195CB067
                                                                                                                          SHA1:9814C435B58C5226DEA48127869BFAF654287899
                                                                                                                          SHA-256:FBDF5B502472ED2FA655366D29649652541980AA173EC1F0B7BE6B1DB84A5F17
                                                                                                                          SHA-512:11DE9FAF4CA07AFFC479E15C24FECD9321970B070816845C12AE83E8676C1C62845C61C9DFF1CD196F430FD98012B818E588AEE30810A7BAF1FFB59D69DE27C8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..,lIDATx..I.l.y....7.3.\.U.W,..*R$..,6..{..n.-@FC............V...^4.r.[.$.5P".d.X.....p...872nDF.{/...L...)......o:......M~..V...w...d1.....fmuU.>Y...{.o}...}..........c.&..r+:..1K..iw.faa.f...........l..I..z\o.M..DD...n...z.....SS.6.1.z...1.Z-1q.#"..%y.7.<.S.f...(.jq...-.i... .Y.m'I.q-..i...X.dsa~................_....^.....R......W.........H3..z.$.G....dy.P...oGQ..8I.R0..9.T...1&...DQ..Bd....5U..cj.....j.OPM...H.H$`D...u./...=........H.G...{U.T./"..].9.......Y|../..k........w..(.(2z..Y[[5.F...k....G.Z....8.PU.*.{PE.cL..{...R^\X.p..9.s.`...z....d.....M._.|U .`......F.cd..N..D0W..........=.y..<~.....K.p...IR9.....<y..c.2.u....o.k#.Z..`..!.......,l.`0..p^.8.1..iN..z.L.....sS.9..`"....c{..CS.1...._<.{...3..Ef.4..E.y......Y...`..T.U.."p.QV..l._7..c*.\`"..HD......G..i.6"..+1|w.~}.j.1......o.9u..OW..O..].....=8, ..<\.+.G)..O...>..v.........fhZ5..9..`..H....?.W>.(..6o.S.?y....N......0g...m..={..y.G.}B.e
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1291
                                                                                                                          Entropy (8bit):4.426998902920862
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:t41ba7URd/odlyf1UI0LuhyEQFcbEh2tcmwRnk9e2Zg/ScFgm:CWQH/o6f1mZpIJym2gK
                                                                                                                          MD5:31C483ABF949BE13397E21BC8E4DA048
                                                                                                                          SHA1:D5B0DEB3F49C1ACA2C5E60387EF4A5D03D43C8BF
                                                                                                                          SHA-256:0DE3D4B226000B29BD88F9FB79E65D9E0BA66085B52C4DC8F4117E1CCFE84857
                                                                                                                          SHA-512:CFDE36E6F71FDDE98E177888F0D064B407FC506331D7E0532077017AD1BC2933B192C89B48318DD963D7791F11181CDA87FE6D8AFD91A7E4EF72759D331FA9A1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/Panda.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M67.8 20.9a12 12 0 0 0-3.1.4h-5.6v25.8h6.8v-8.6c12.7 3.8 16.6-18.1 1.9-17.6zm65.4-8.8v8.8c-15.3-2.8-16.7 21.9.7 17.2h5.9v-26zm-2.6 14.6a3.3 3.3 0 0 1 3.3 3.3 3.2 3.2 0 0 1-3.3 3.2 3.2 3.2 0 0 1-3.2-3.2 3.2 3.2 0 0 1 3.2-3.3zm20.7-6.3a16.3 16.3 0 0 1 3.6.5h5.1v17.7l-5.3-.2c-17.5 4.1-16.6-18-3.4-18zm-.6 6.3a3.3 3.3 0 0 0-3.3 3.3 3.3 3.3 0 0 0 6.5 0 3.2 3.2 0 0 0-3.2-3.3zm-40.8-6.1c4.8 0 9.1 3 9.7 8v9.6h-6.6v-8.4c.2-3.8-5.5-4.4-5.4 0v8.4h-6.6v-16.8l5.5-.3a9.7 9.7 0 0 1 3.4-.5zm-21.4.1a13 13 0 0 1 4.5.7h5.1v17h-5.8c-15.2 4.3-16.9-17.7-3.8-17.7zm.2 5.8a3.3 3.3 0 1 0 3.3 3.3 3.3 3.3 0 0 0-3.3-3.3zm-20.2-.1a3.2 3.2 0 0 1 3.3 3.2 3.3 3.3 0 0 1-6.6 0 3.2 3.2 0 0 1 3.3-3.2zM12.6 14a6.3 6.3 0 0 1-12.6 0 6.3 6.3 0 0 1 6.3-6.3 6.3 6.3 0 0 1 6.3 6.3z" fill="#0868b2"/><circle cx="43.7" cy="14.2" r="6.3" transform="translate(26.4 56.8) rotate(-85.9)" fill="#0868b2"/><path d="M24.8 7.7a22.2 22.2 0 0 1 22 22.3h-12.5a9.5 9.5 0 0 0-9.5-
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):958
                                                                                                                          Entropy (8bit):4.376228106943357
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:t41TTfcf9QL5XNVp/T35zcOe51EOAWA8Ibcsh72HeU6:CXe+dzb35YOmEOAWhQhK+J
                                                                                                                          MD5:145258CDC4C4A9BDF56373C3D1C6E4CA
                                                                                                                          SHA1:54ED9825915BAA365B1F922F7CEE5414735363C5
                                                                                                                          SHA-256:05AE695603CFFFFC7DEE583A23E5C5039EA2D33F16ADEC1AFCB77F0E6EE624FA
                                                                                                                          SHA-512:EE1E1E4A7F497877A016775F6591FBDFFD1D3F070AFBDBFBAE4DFAF65952D0C26F7EE760E63FB318B076BD5C20E06C5E7308459244AD95D5BB0896DB2B48A732
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/TotalAV.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M40.2 24.6h-5.4v-4.5h16.1v4.5h-5.4v15.8h-5.3zM52.1 30.2c0-6.7 3.8-10.4 9.4-10.4s9.3 3.7 9.3 10.4-3.7 10.5-9.3 10.5-9.4-3.9-9.4-10.5zm13.3 0c0-3.7-1.6-5.8-3.9-5.8s-3.9 2.1-3.9 5.8 1.5 5.9 3.9 5.9 3.9-2.3 3.9-5.9zM77.7 24.6h-5.4v-4.5h16.1v4.5h-5.3v15.8h-5.4zM99.7 36.1h-5.6l-1 4.3h-5.5l6.2-20.3h6.4l6.2 20.3h-5.7zm-1-4.2l-.3-1.4c-.5-1.9-1-4.4-1.5-6.4h-.1c-.5 2.1-1 4.5-1.5 6.4l-.3 1.4zM108.3 20.1h5.4v15.8h7.6v4.5h-13zM138 34.1h-7.6l-2 6.3h-2.7l7-20.7h3l7 20.7h-2.8zm-.7-2.2l-1-3.1-2.1-7h-.1c-.6 2.4-1.3 4.6-2 7l-1 3.1zM143.6 19.7h2.9l3.3 11.2 2 6.8h.1l2.1-6.8 3.3-11.2h2.7l-6.5 20.7h-3.1z" fill="#504847"/><path d="M14.5 34.5h-2.2v-3.9a4 4 0 0 1-1.8-3.3 3.9 3.9 0 0 1 4-3.9c2 0 0-8.2 0-8.2l-14.5 6.2s.4 18.2 14.5 23.5c2.3-6.7 0-10.4 0-10.4z" fill="#e73848"/><path d="M14.5 15.1v8.2a3.9 3.9 0 0 1 3.9 4 3.7 3.7 0 0 1-1.7 3.2v3.9h-2.2v10.4c14-5.3 14.5-23.5 14.5-23.5z" fill="#c52a34"/></svg>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):10655
                                                                                                                          Entropy (8bit):7.961580877912212
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:heYqPcor7//Qwc4Wm/PF6O9QBb7nD83NfN50jm3EPwhlcTuVzSVERDSb3p4K:hevPco+4Wm/PcO9QBH0NfN5gmZhl2SWN
                                                                                                                          MD5:858A6F6E37CDCF09E3875A7EB81F1F1E
                                                                                                                          SHA1:FD7804859FBA5CC035A69E97A1C0A8FA339E0C15
                                                                                                                          SHA-256:FB09708B279401AEB72C2C5B3CCA5AE4D8460D94347D61395811D33CCBE108C2
                                                                                                                          SHA-512:9B27F594C30A821D0609B417756AA01054ADEE311589A1624C2A651C44EACBE95F5F6DBA5C1CE4A999B6FC2362B01889D93FDA368E2F2A7520E456431A37DF92
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/IntegoProductBox-83x110.png
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..)fIDATx...d.}.?..:LO..8....".R$.&I.(Z..h.,.t...j..J...p...v.......l..-P(....X....gwbO....{....s....@U..Tuu..;7|./.....o.O.?u.b.v.....@.ujqA-.......,/......s.w.,_t..;..ox......V*2..9==-......Oy....n.....~..^...R.QJ....n.q...M..*J........~UJ.+%..<...c|.$.$.u.5.u.T...o...BT...9..sM.u3....u....5.....l.Z.t..../.G..{......<.................T..=...y..<..8.<.u.Z;e..RR.....!...L..1Ukm.9WSJ.R)..D..sN.c.km."..T2..!.5FY.<..._...!.BH....'!.@...H......d..B...f.;.H......c:8.K.i;....7~:.3o...v.[.|..u.V...95U..J.;wN.:uJ.j5....33=......y.B .....X.u..G*..........@f.9........S.88.C..........|?...l.|..9Wu.U...Zkk.0....rN.1...9K..%."Z.6.n..Y../.....8..8......a>....+...>..?.....O...l4...-.D)..y..R.^..^....t.A....s..<.0..}..b.H.9.....P.)....on..N...g...(@...r.......q...8..|..........(;..8w.....uVK!,...T..B .$..cA....o.88..rT.g....g.b..Y.........-6v....^.. ;.R...F%.n. .;....v....$...6....I.......T.D.?......q.:..a..(`..4.......L ..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 1
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2734
                                                                                                                          Entropy (8bit):7.887699621067173
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOjJgg6mjv/xQIJL8QU5sI4NPhElQHZ7injqZFbuoOICyQG/83WoWr6K0+3i0YX:lqgbv/5UszPhElQ57inmZF6wCyt8Wr6r
                                                                                                                          MD5:C68F1A35A8C967AC5DE35B46208B9923
                                                                                                                          SHA1:A236AA8892649581CE993EADF61F1F46A0AF9D68
                                                                                                                          SHA-256:B31284710F77DCE810F143DB94ACBC5A317C01EA48B239D78E4B6DCA532B11CD
                                                                                                                          SHA-512:2BEDD01D45255E0FFBE4FB183C8AB00F10D3CCA1A4D28612BC4E35ED082B2BF5441D071C4D7F06E95740F5202076928CCF69186CC692E4072FCA44425977C152
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/expert4-100x100.jpg
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$......d.d.....................................9..........................!1A."Qa.2q..B......#3b....Sr.........?....^..L.v..v...{Q...3F...J....O.....p....@.]\..y..i.e..VY.W2.z...:...:. ).b..X..2}(...q<.........N..Y.6Eo.5.R....t.(...6.ml^..?.1S.........JP.|....Z.e.G.^...UMKI..............)q.+...<.K.^+{.f.y.o).B......#n.pO.A..?..KIv....;...U.~.}Z..I.....,G,.........eo..\`'pG.'m.....K$....i..C.....;.<=.>>...'#.{..o.9!..(.*.f1.>.(..^.V....,...g\.zm5...YR.e.YE....\..+...a.4.5]1..c...w.}3...Ck3..`....u.8c....Q`...i......_...D....q..6 ..*....g'.<.F.#~...0y.=...5..j`...~i;..-....-.$n....=[.V..|0.4.S.x.;.:28V.#..q._..^..8UX.6._.8|..A...."..d....,1..........J.v.../At?.0<.}3..........2.Xl==.Q..Gt.Y.u ...../}vB.$...@;Tg.85z..O..tGo.hI.rj....^?...r.~Q.....~..1~`.'.....,t[$...[@.g.F..a..I..S....CK..4.....o.....Z.LP.q.....<|M....M&..4......Y.y.......D.I..+.+...b.U...].|.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1970
                                                                                                                          Entropy (8bit):4.135448287307801
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:CvJPi1sozHRy8QGX5Q5VmODNAW9r/XVYD4mG:rs8HJQ0oVmuNAWJVNmG
                                                                                                                          MD5:2B24DBDB6FD2222EF8CBA1323789145A
                                                                                                                          SHA1:CE12D5707BE666FDB053B0F2DC2B0F10EF145964
                                                                                                                          SHA-256:134087A8AE12E2933E07D98C9CFF052AE3DEFDF35CEB5B8994077067E70B929C
                                                                                                                          SHA-512:E6D47E431D184F947D91A69694ACB94920580297EED5F82EA85939E38F909A18FC6AA994A52AA932E1C7A2609390D92B20A8AB76C2E70D078F1AD4896CEC8863
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/IntegoPC.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60" enable-background="new 0 0 160 60"><path fill="#264245" d="M46.9 18.6h3.7v22.6h-3.7zM68.2 18.2c-3.7 0-6.5 1.9-8.5 3.8v-3.4h-3.7v22.6h3.7v-16.2c2.4-2.2 4.6-3.6 7.3-3.6 2.9 0 4.1 1.4 4.1 4.4v15.5h3.7v-16.4c0-4.2-2.3-6.7-6.6-6.7zM85.1 10.6h-3.7v8h-3.9v3h3.9v14.1c0 3.9 1.5 5.8 6.3 5.8 1.2 0 2.6-.1 3.2-.3v-3c-.6.2-1.5.3-2.3.3-2.7 0-3.5-1.2-3.5-3.6v-13.2h5.9v-3h-5.9v-8.1zM103.6 18.2c-4.7 0-10.2 3.6-10.2 11.8 0 7.9 4.9 11.8 10.2 11.8 4.2 0 7.1-1.8 9.2-4.8l-2.1-1.9c-1.7 2.4-3.5 3.7-6.8 3.7-3.7 0-6.7-2.7-6.8-7.8h15.9v-.8c0-8.3-4.1-12-9.4-12zm-6.5 9.8c.5-4.7 3.4-6.8 6.4-6.8 3.7 0 5.6 2.7 5.9 6.8h-12.3zM125.2 18.2c-5.4 0-9.2 3.4-9.2 8.1 0 2.8 1.3 5.1 3.5 6.5-1.6.9-2.8 2.2-2.8 3.6 0 1.3.6 2.3 1.9 2.9-2.5 1-4.1 2.7-4.1 5 0 3.4 3.3 5.6 10.9 5.6 6.5 0 11-2.3 11-6.5 0-3.6-2.9-5.5-8.6-5.9l-4.6-.4c-2.4-.2-3.1-.6-3.1-1.6 0-.8.6-1.3 1.6-1.8 1.2.3 2.3.6 3.6.6 5.3 0 9.1-3.2 9.1-8 0-1.5-.4-2.9-1.2-3.9 1.3-.5 2.8-.7 4.1-.7v-3.2c-1.8.2-4 1.1-5.3 2.1-
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4555
                                                                                                                          Entropy (8bit):4.750016917029772
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:9HYX1fY+b+yG12jtjXInldOm0wMK9I7PmV+:9nyG6pIitM9cO0
                                                                                                                          MD5:D9CA98A6A266CE6D958556F2CDC49B33
                                                                                                                          SHA1:C5D02F558AF2D0D3B5951F6146796AE151BAF84A
                                                                                                                          SHA-256:5F0BFB6BA0C1AB51F1894068AEB1C96A07861F958814D44D1992A43FEEBBD16A
                                                                                                                          SHA-512:C7B085A4546AF32246C1D33F119112B8362E53F5985E73C8591617971439EF12986D57FE95E3CD856D82025F25BC70B40F957277E8BE5959FE5BF200E9C11723
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60" enable-background="new 0 0 160 60"><style type="text/css">.st0{fill:#231F20;} .st1{fill:#0868B2;} .st2{fill:#7BB1E0;} .st3{fill:#5588C7;} .st4{fill:#272A67;} .st5{fill:#FEB511;} .st6{fill:#504847;} .st7{fill:#E73848;} .st8{fill:#C52A34;} .st9{fill:#ABDD6F;} .st10{fill:#99D658;} .st11{fill:#7DCC33;} .st12{fill:#C2E690;} .st13{fill:#393536;} .st14{fill:#264245;} .st15{fill:#353549;} .st16{fill:#C01818;} .st17{fill:#75160D;} .st18{fill:#69D03C;} .st19{fill:#404B56;} .st20{fill:#00B0F1;} .st21{fill:#0D86FF;} .st22{fill:#2F3040;} .st23{fill:url(#SVGID_1_);} .st24{fill:url(#SVGID_2_);} .st25{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;} .st26{fill:url(#SVGID_3_);} .st27{fill:url(#SVGID_4_);} .st28{fill:#E21E25;} .st29{fill:#FFFFFF;} .st30{fill:#D90000;} .st31{fill-rule:evenodd;clip-rule:evenodd;fill:#0868B2;} .st32{fill-rule:evenodd;clip-rule:evenodd;fill:#5487C6;} .st33{fill-rule:evenodd;clip-rule:evenodd;fill:#7BB1E0;} .st34
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):10035
                                                                                                                          Entropy (8bit):7.96590471426793
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Hy7NSGPUSwFgVoT3tvVlQ/i5ZkI1335vAYOTchXJo8PDJ:Hy7NSIUSvC3lQK5mI1BAVTYaWJ
                                                                                                                          MD5:EFDD0E8416F33DBBA753982854EBB7CF
                                                                                                                          SHA1:4A3E169ABAC73EC56F0AC8B0AABB13407325660F
                                                                                                                          SHA-256:CBBDA81E528470E1E8BAA69E0E89F4E0F12F0706BC09E305590D1D18B64EDAAF
                                                                                                                          SHA-512:2C2B51E507D0FFCE9CEF8DA479441B92DD00EB096EA0935FCB7F331FD9A224FED19025F577B1BC753D9AA2D9DC61AFEB7CDC48BB1CB5DDB532531E899FD0E871
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/McAfeeProductBox-83x110.png
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..&.IDATx..Yt$.u...WK.h`..0.>\4...!EI.DQ"i[K.c.r....sN..8/.C...I..8.....h.LI..:"%q...&...g...X..wU}..CU7...3..+5...........w....a...Z.....W...;Gu6.s...........w..?.....S....._........n...u..w..Jg.x..Z.Vt.^w.......}?..8X.V..A.......$....Z...v.Wk......X.6Q....R:...]....U..H...c.=..s]..EA..;.4.l...Y.5......j.....~.#.....m.........={<.q...BJ...nJk..8..".(L.H^D.(.v..w..-..D.g...)..j.=..".e5.LN{.t.Z.HJ....Z.bQ..J........@9..."........(.A)..F,.E..-}.. b......ED.1..EQ...F.E. .>...%0S...3..<19.{..=.W..........tF.t.......`D..""(..5.X.`...C.."..5(.p\..Mn..c-A...Z.aH.F.5XkA..Xk..b......Z...H...Y$....X.....G...3 ..k.dD$...E.Z.]..5....@..'B.lq..e.^...3.E.w.....+Xc.a...........$.^.fm.].f.A;..4[.S.}}......8...J5...M...Z.n....=x.v..[...&......."+.j..1...S?...V...i.j.8k...1..A..b#...uDhM0}.Z......JB..er.X..K@$....1(......8a..j..-.0@w..1.N....kQJ.}w.`.^<G(B......4A:..<...b.F.;..6.B.18Q.6&>............'.p..m..P...1Tr.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5519
                                                                                                                          Entropy (8bit):3.905314020395836
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:9qmKt0NEKJvmECKhPjPh5Yq1xoQW7yC7nkHSXT0ckbWuskQ0qJgROmK1OkT6:9qLzyv7CQPZHoQVJHSj0Er6Rp06
                                                                                                                          MD5:A5E876A7C803CE7B2BCC04F0F982BF7C
                                                                                                                          SHA1:574469F1B609830D4561FF19B21FDA70C6F471D4
                                                                                                                          SHA-256:AD0640D49E15BD146345046F76259A2136CA27628429D8D6FD491F3ED0D755FC
                                                                                                                          SHA-512:0463CA24D2D1778E05C956673915CB5E3BBD78BDA47FD55195715232D476056496731BBCDDBA195A9CD4FF0A7F5BF3118A682F22CA534DDEDF11160319A1A633
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 140"><path d="M640 49.11c-5.56 0-11.12 0-16.67-.12-1.14 0-1.32.44-1.31 1.43v45.22c0 1.21-.33 1.59-1.53 1.51a34.39 34.39 0 0 0-4.54 0c-1.22.09-1.52-.34-1.52-1.52v-45.07c0-1.1-.24-1.46-1.41-1.44-5.05.06-10.11 0-15.16 0-1 0-1.48-.2-1.39-1.32a23 23 0 0 0 0-3.62c-.1-1.16.33-1.44 1.45-1.43 7.83.05 15.66 0 23.5 0h18.58z" fill="#868686"/><path d="M156.79 70.07v-25.72c0-1.21.21-1.64 1.53-1.62 8.67.1 17.33-.24 26 .06 9.66.34 13.5 6.68 14.39 13.94.45 3.65.41 7.25-1.2 10.64-2.86 6-7.75 9-14.31 9.19-4.54.15-9.09.09-13.63 0-1.32 0-1.55.38-1.54 1.59.06 5.95 0 11.9.05 17.85 0 1.07-.3 1.35-1.35 1.32-2.78-.07-5.56-.08-8.34 0-1.23 0-1.61-.24-1.6-1.55.03-8.56 0-17.13 0-25.7zm11.45-10.57v6.8c0 .79.24 1 1 1 2.52 0 5 .07 7.55.09 3.06 0 5.89-.6 8.22-2.78 3.24-3 3.36-6.89.23-9.92a9.31 9.31 0 0 0-6.33-2.84c-3.28-.1-6.56 0-9.84 0-.84 0-.85.42-.85 1 .03 2.21.02 4.43.02 6.65zM219.57 70.37c.16 4.1.35 8.47 2.54 12.45 2.51 4.55 6.72 6 11.55 6.05 4.37 0 7.34-2.4
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 590 x 325, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):39195
                                                                                                                          Entropy (8bit):7.981924093744437
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:HW3IqNXuAIPlJv6KGY1P+nXdsrcZPaufCIIbhAAXFpyc4XS8QfD:YFJuAoRwKsCuaxhxpX4X0
                                                                                                                          MD5:F8D7984FC47C633C2BC6019748CAACE3
                                                                                                                          SHA1:A90B4F66AEEF27F31DA27FA399B2B2292626D80D
                                                                                                                          SHA-256:7480905CA74C17DAE10A5D00134C6206DC3631EB6E733D765B04A94C70441234
                                                                                                                          SHA-512:CA3D4D48A13ECC46807D83EDC49BF2E06BAC4A3D223A320BEA5C78BC88E4467069BA5D5591D924C060699D32CD4C82F2FD05865EB504A39D6CC2EC75ABCF20B6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...N...E.....-.......PLTE...www}}}xxxtttxxxzzz}}}...zzz|||yyyxxx...zzznnnxxx{{{lllppp|||PPPyyytttzzzNNNxxx|||,,,{{{zzz}}}}}}fffvvvzzz|||{{{xxx{{{{{{|||xxxzzz|||kkkzzzrrr}}}}}}}}}mmm{{{}}}zzzzzz|||vvv{{{yyyzzz}}}{{{zzz}}}xxx......~~~uuurrr:::{{{...yyyWWW...nnn}}}}}}...zzzyyyuuuqqq...zzzuuu444```vvvxxx...hhhooo<<<uuu...vvv...nnnfffvvvsss............\\\...ggg...:::..."""...tttyyyooo...ccc...oooZZZ......RRR......uuuaaavvvppp...rrrggg.........lllrrr...000MMM...sss...eeesss......xxxttt...lll...PPPnnnooo...```PPP......qqq...WWWfff......\\\...ttt...ggg............fff............nnn.........mmmbbb...LLL222GGG...lll......bbbjjjTTT.........lll???..................ooo.....................ddd...]]]...LLL...```WWW...........RRR.....................{{{}}}......xxx............uuu...............6c....tRNS.......#.+/?..T.'4.#:.~7..N..x.Y..Y.di^...n...2...;IsD......^.~..ch..P.!.I.......s.A...]..^..C(.QwW0.7).@@n.....L..x6hB$..2...y`.....*)....U..dU.yo.pVJ...u..k8.h....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9344
                                                                                                                          Entropy (8bit):7.968392848862454
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ahxcgIL2FI67Vs8axoWf4eUcIM7fc8trLc3gIslfD55grqwcz3:jgm2THaJf4P0oa4gIslfD5urXu
                                                                                                                          MD5:E51C3E3A35069C9F5AF68097125A2E12
                                                                                                                          SHA1:105B51E9320CB11A4B468903A68688DC3C126BF8
                                                                                                                          SHA-256:13E1B7B4C38332B67D2E94E8CA50CA9E2F19A9E51E4528BE11AC39FFD641361B
                                                                                                                          SHA-512:CC9C2C7C72DE7BDF41C41B373637DBBDC6D98917F4D4941A69B21F94686ADDFDC70CE9332600F1ED7248A515450DF0E3F9047E4B8A701C41CA4D4ECAA69A190E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..$GIDATx..Y.d.U..k.!.;..U.C. ....4......;....8.@..........O~.......b.....M..nz.....V.1.3...'....Z-.OGvf.=.y.....^........u.2u........][e..]..7..*@....0g...../.3..k...K...v...1A.b.....I(J...I..a..1.1..,.B....Q.b..1A'.LW.WmEQ$b..8.#..,.~...H.F...... .Pu....s7....n...{...=.j.I.._}...y......_.{+..?.c./=.:w.R...K.....[&..&.Z..A..s.Wb.... F.....U.z..mT..Hd.1...A.!Z^h9.[^}[!6bL`....0.(.......X$.......3#..Q..b1...'q..Y2.!.B.U%s.........u.;k.q..G6...C........g.....o...Yl...v.&n....sr......k/......{r...Z."D"D..Ur...4...`..!4.#....e.g...q..8.ZG. ".Jf-..$..GT..T...b.......X......^A..z..Z.j.qO#.r...........Z.=.......f...P....F}nl=F.z.Q...o.~.,...n.9..7'P\.W<.+T.-mR...'........3.C.L......D....1....*...E...Q.A.....C.ix..........R..vo....=......B..|...u..?.%x.S}..D..K@...i.M.K....z..x.u.*.=...........T.(....Q..#.=....o.W.+@.#.J-...7..\.*..gH).....%..6..f..X.e4........3..*5..?.).T....X...\m<...s..../....1....M
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):8158
                                                                                                                          Entropy (8bit):7.958291080909522
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:5bXP2o+qvO8gk3N4omd3lpyd1BojCHeGSNKX05O0Noxl77KC26h1X:x/vShk3N41d3qKCHLh0No3KC5V
                                                                                                                          MD5:62B5D56D5079F04559FF9F306F76C917
                                                                                                                          SHA1:25D03F950AEDAC28D12CD771D7FFFB3EB6257A60
                                                                                                                          SHA-256:21A67660C16DBC7CD4C134DCD200D750D8D717EC1258A7A3D1CF14CF4E38D2EE
                                                                                                                          SHA-512:5448E661B0BD9D43BEF93A3545C365A0C7763E2C875D7B06D62F8295DB56C7652E806C2B37D4254EACFB471F2304D4EECB7CF406F4A0F4BDEE95E30DF69CE0FC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/PandaProductBox-83x110.png
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s....IDATx..}it\W.....^...T.eK...K.%.....H..I.z.............a.....COf8g..4.3,=8..t...$..x_..rd..J%.....Z\*K%UI..I.s.U~z......{.......w....J)...h4.D.Q....cccrbb.{........f..w.x..`.&..|....677.H$B#...~?..q.:==..BTB....U].i ..!..R.r9..8>..(.N...!....5M.+....J.E....s.u..a)ePU..9>)e.@.RJ......s>..i.m..y3R.D4...!.eY3.X.../}.K....[[[[...V.....i.onn...j..RUU!...Rs../.............1.1.BB.?..O).).B)..s..y..R.R.).>J)U..|.).*.P..Z.tB.B............B,:.%i.|/}EJ.H).B.%..1.>...zh1.............ott..=z.PJe<.'.XL...d..$..@..)%.U.....!..1H)..TvV......B..A.98. ..._y..c...>g1...L......a...u...... Z...9.c......---...^..EF........Y..l......R.%.$-......1..4.5.L..EQ..MZ..EMD-..M............:..g.r0E..[..{..Z`.If.....w.1. ........u...j.e.v.n.D).i6.1.\..UU.nY...,fff000.D"...6`bb.....UU.8.B........b``..q.mf.{Vk..r`^.f.&...`..(..u.B.D"........R"..@Q..!`.&...a.&fgg...a..dr....t..5...BZQ.D.Q...AJ.......R..ZZZ...RN.|>....!.... .E..8.f.5.Fc..h...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):10755
                                                                                                                          Entropy (8bit):7.968355266383014
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:T2/0JWexa8tuoB2DUQC6UE8UUQGuZFavvgOq6xHuKNgqRL5wpxQ/g3BGXxploBQA:yKEeuoB2VgWZM66xH/NgILWUo3B+ho+A
                                                                                                                          MD5:4B9A8A5B6447118DAA80C92B059CD7CA
                                                                                                                          SHA1:1E6445FF6EEB77B70A70916FA7A5332876A8899F
                                                                                                                          SHA-256:4E49686912FB709A9A82F12EC3E3054485BFF8B9495C8B4E305BBC485029D741
                                                                                                                          SHA-512:5D1A10776EA92A3201B97F6731C552D2A597C571A7BC51A89F320300DDEE3B8151F0122311205BDCF419430C2BA1FE81A309F501EA6C46800F0F77626D6C141E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/PcProtectProductBox-83x110.png
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..).IDATx..}.%.y..;'.u...^g..g$...dI...$C..p.........#o..@.....#....G...a.e#.Kh4..Y.{.z......r..x8.d..u...Z...&.TW..._~..[....?.....j.r.....Y.......f.K...I...k5Z_n.vS.....I.C.1...C..8.01... ..5)..D..i..Y.j.@..u.. 4..Mf..B.Q.....32.4....uG.j.!kQ..D.......J.I.m!..Ry.4...}....F%I..O...e..;:..[_..Ko.../t...k...u....b...lI!. Ap.i..lL..%f^.B4.(&!=...H..F..m"...`v7@H..:..3s..c.I...N"..XF..k...13.h..K.,8S0.....0L`f0..h0+h...@.v..0......m....I.\..V...X)...|.\`.G./........:.h.ZB...7i}cC6.Mq..g..,..@k......!. .a..5.<C.k.c.$.$@D`&hC..@k....U..+(m.1.0l..5ZCi.m..0.; .....$..`....(~fe..../..&37...h*..av*..4.'.....O....t<x.A.....?.........Kf...^..0....5c..E.|..O..~....H.s.)......3..^z...<... ..^5._.....w(........s%...@5.L.....d@...O...,6'%....C...nz....p.=.....8I.{......K(_.LR^..D.+...l.8....9..;.T.o.)..9..S(}..=..ox...W@.IJ)...\.Q...%z1.s.(.4..!.I=...r.p.......Q.......go..y..X.f.Z.... .............*.>.*..`...d.5..k.(.H.0I.r.....o..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 5496, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5496
                                                                                                                          Entropy (8bit):7.960916843425794
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:46WgHFjshfUa6IMaPBN8kSCN/BmDqBmqxlCxVceBuiZA6r9Y:SCifdDMaL8kh/QqKxhBuiZ9Y
                                                                                                                          MD5:9A902BBAF00F1DF047D8252A291D7233
                                                                                                                          SHA1:F1F905EBC080F90501DF0898F99D0677B098E3C9
                                                                                                                          SHA-256:6CC4CAA8106E931B871B26CDC0D60739FEE22DDDF54334F3ADF8A11F30265CF2
                                                                                                                          SHA-512:4915C146AEC583742A60AF047B31C96C27748F3526233E5A9A7F0011EB766521EC9D822D5B6F4E7DE2C9E6968DD37915AEC646F9088831430CB1E1C213BAD3BC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/fonts/homefont.woff2
                                                                                                                          Preview:wOF2.......x......(l...!.........................T.V..n.........(.:....6.$.,. ..M.[.....$...l.....d.e..d...!0.B.!....aL.&h.b....8.4.w...>....S....!|....If.y...?.+@3HF.9.C2.bB.A. .nS!..QKd'iSkx...Q1......6..Q..V.......n~W..kK...V`......:J.f)(....z..k.....Dd.r.|.v.T.....].......Z.LM...`...-R5..B'Q]Y.?.e..h|.eH..J,..G.O3..,/j..C..!.=..wY....**~}.T..>}...r,u..J\L...O...._%..<D.X.}..Z. a)...U.@p..8P........~.......0..e...y.....9..& .`..+..&yQ;........R.{8L...Aq.b...m0.r.*.wl..t!.d+..R:.zTFl..]...$....s.E.K.F%:K,. K.i..1P..P.qP..P..P..P.I.....*...}....B7.|.D..+..W`....i"u..*.U..}C..k......A%...&..j.:h...>...()......P.?.x..v.an..57..1.k)...3M..P..T.L..a.......%R.F..........`.f....vq5Xh.w.....F..Y.:K.nk.k..?..OM..M...".H.)g...(..8;......n....P...+mm.........c^Z.q.#..=..iR}t.!]..<....x....k.....jb....xq.IuL..*...c.v.<.....Yl.. e'.m.wc.h.@....N.hL.`.6[..M..W.v......L......6$...8.4.+....sk.4f.ao.../l..ne&rx.<(...Ty....&........#.e..1u:........@j.@ .....!
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (439), with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):93483
                                                                                                                          Entropy (8bit):5.094395426329253
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:37+5lEgMVelFAFD9tIPiMh1VONF5Sz1u3DYlU3efa5rNEFJttIhI+0QBJA1ZxrsL:37ltCe5SSsRCCHZZslaPQcsSG1
                                                                                                                          MD5:F11ECCFF6F97987540E56B26FA2C819B
                                                                                                                          SHA1:18207F6C07CC74F16E64574C29FC5A8FCCBE633D
                                                                                                                          SHA-256:899D7B345D1863A0E204E05CA70AD1EB20C4EA727AAEEE71472641819D498840
                                                                                                                          SHA-512:065C025917860A194C7468C0D683A56D0A68936AEDE44DB7FE15AC007D68DF4A7353AD454D3283369FE12991EE7467F6C04ECE2C8BC8516A5F873809D75FE8F9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/css/style.css
                                                                                                                          Preview:body {...--wp--preset--color--black: #000000;...--wp--preset--color--cyan-bluish-gray: #abb8c3;...--wp--preset--color--white: #ffffff;...--wp--preset--color--pale-pink: #f78da7;...--wp--preset--color--vivid-red: #cf2e2e;...--wp--preset--color--luminous-vivid-orange: #ff6900;...--wp--preset--color--luminous-vivid-amber: #fcb900;...--wp--preset--color--light-green-cyan: #7bdcb5;...--wp--preset--color--vivid-green-cyan: #00d084;...--wp--preset--color--pale-cyan-blue: #8ed1fc;...--wp--preset--color--vivid-cyan-blue: #0693e3;...--wp--preset--color--vivid-purple: #9b51e0;...--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg, rgba(6, 147, 227, 1) 0%, rgb(155, 81, 224) 100%);...--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg, rgb(122, 220, 180) 0%, rgb(0, 208, 130) 100%);...--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradient(135deg, rgba(252, 185, 0, 1) 0%, rgba(255, 105, 0, 1) 100%);...--wp--p
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2581
                                                                                                                          Entropy (8bit):4.318904964612942
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:C9MBHJFJTp4Y/XAIeTvGheOuUFbAT7THoPEprH4Pj5j8SQ:TB+NVwGT7roPEprYPj5j8x
                                                                                                                          MD5:1A3451C42285A992D9F7C057E353F2C3
                                                                                                                          SHA1:0CEDB87679C26B5F58838673FF5F3A534E43EECC
                                                                                                                          SHA-256:5B9836FFC017BD8DC9E7AF5A9ED20D4FE0C5600C1EB76B04D5984D09F2BBD349
                                                                                                                          SHA-512:945406B087EF28E1E68022F1F26936359EE5DC26CBD5A0DADCFF04AE76336AAA6EEFD772AD4A2CB9BA35DD8A8A1F231A3D2C34250894728F16350C1D84DD1594
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/MacKeeper.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><defs><linearGradient id="a" x1="18.66" y1="-469.34" x2="18.66" y2="-506.66" gradientTransform="matrix(1 0 0 -1 0 -458)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#1ac9ff"/><stop offset="1" stop-color="#0d99ff"/></linearGradient></defs><path d="M63.6 29.1v7.3h-2.6v-6.4c0-2-1-3.1-2.7-3.1a2.9 2.9 0 0 0-3 3.1v6.4h-2.5v-6.4c0-2-1-3.1-2.7-3.1a2.9 2.9 0 0 0-3 3.1v6.4h-2.6v-11.6h2.5v1.4a4.1 4.1 0 0 1 3.6-1.7 4.5 4.5 0 0 1 4 2.1 4.7 4.7 0 0 1 4.3-2.1 4.5 4.5 0 0 1 4.7 4.6zm13.6 7.3h-2.6v-1.4a4.2 4.2 0 0 1-3.6 1.7 5.8 5.8 0 0 1-5.8-6.1 5.8 5.8 0 0 1 5.8-6.1 4.5 4.5 0 0 1 3.6 1.7v-1.4h2.6zm-9.4-5.8a3.5 3.5 0 1 0 7 0 3.5 3.5 0 1 0-7 0zm21.5-4.2l-1.6 1.7a3.8 3.8 0 0 0-2.8-1.2 3.4 3.4 0 0 0-3.4 3.7 3.4 3.4 0 0 0 3.4 3.7 4 4 0 0 0 2.8-1.2l1.6 1.8a5.7 5.7 0 0 1-4.3 1.8 5.9 5.9 0 0 1-6.2-6.1 5.9 5.9 0 0 1 6.2-6.1 5.3 5.3 0 0 1 4.3 1.9z" fill="#0d86ff"/><path d="M93.1 29.2h1.3l3.8-4.4h3.2l-4.9 5.5 5 6.1h-3.3l-3.8-4.9h-1.3v4.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2869
                                                                                                                          Entropy (8bit):4.465026622364679
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:Cto84cmqfk3sCW4pZCyXfQEXr9fWem1eA/1wHG3Hc2TfimsRtz5FE7Xef57trQdI:sozyH8ZXQI+eEKG3cyimyE7Ofptr
                                                                                                                          MD5:7E1A3634513A8D32C02E48F817AB3B7E
                                                                                                                          SHA1:788E5A77F910E592F6A06BEC703EAEDBDCC012FA
                                                                                                                          SHA-256:4F239348DEE2DF549AE953971A5B03751F87361F4DEEEAA058A2989AF9AC9D26
                                                                                                                          SHA-512:0790F38BF2B8959858ED677AC73FD9B788D9E09EDD654F37B0EF6CD860C21EB603AE23C5517E765BEABA67CB04A7988211F82E5D856DBD126B0B4A3562AA2CEA
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><defs><style>.\38 abf4d92-023d-46d2-a7c3-33119ef57ef8{fill:#abdd6f;}.aa13011d-18c6-4f27-a90e-ed851df6f562{fill:#99d657;}.\30 36f0250-a857-431f-9d01-583e85e65a74{fill:#7dcc33;}.\39 a4410e0-ddf1-45b4-93cb-87475c60234f{fill:#c1e68f;}.fb8953dc-d615-43e6-95d0-78833e569c24{fill:#393536;}</style></defs><title>... .....-1ssssssss</title><g id="a4498cd7-9ff6-4ca5-990c-8e8a6d0979f0"><path class="8abf4d92-023d-46d2-a7c3-33119ef57ef8" d="M2.44 30.69c0 2.18-.07 4.25 0 6.06h15.8v-6.06z"/><path class="aa13011d-18c6-4f27-a90e-ed851df6f562" d="M2.5 22.69c0 1.87-.06 3.94-.06 6.06h15.8c-.06-2.12-.06-4.19-.06-6.06z"/><path class="036f0250-a857-431f-9d01-583e85e65a74" d="M16.49 11.44h-3.37v-3.87c-.94-.06-1.87-.06-2.81-.06s-1.81 0-2.75.06v3.87h-3.37v-3.62a41.32 41.32 0 0 0-4.19.56 34.08 34.08 0 0 0 .56 6l2.06 2.19s0 1.68-.06 4.18h15.56c-.06-2.5-.06-4.18-.06-4.18l2-2.19a26.54 26.54 0 0 0 .63-6 41.32 41.32 0 0 0-4.19-.56z"/><path class="9a44
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3118
                                                                                                                          Entropy (8bit):7.844188646079924
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:MR8Db7C0jITti8KJBPefVy9h8YkcKHXIisy:MGfjIRePedyu1HXIisy
                                                                                                                          MD5:B27AF7A33E56C2B62BAD20C75669D72F
                                                                                                                          SHA1:470695D5CDA7C1CACA4414E9797F87B11CCFC332
                                                                                                                          SHA-256:1D0216084B76649C0FA9E53D8F534973BE406370C259746E01CE746D9C6A106D
                                                                                                                          SHA-512:6B97158608E2C09DA859CAAE9189D51810E8578C4DCB1E8B5D5344FF1CBEB7CBEA895C02541FEC8055DDBC48BDB154FE0075E1DF3DD64C2C58ECD9A47BD1BF88
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."........................................7..........................!1.AQa"...#2Bq...R..$3b.C................................"......................1.!"A..2Q.............?..d.2X.@....|R.V...|.....7*...f...=N.r<.1...i.{x....J..)..w..@Nc.....+.p4.J6j.B.|..#M..F...08..,......2S..gc..J..,.u.....m..T.Q..2.xXF..};V.x[r....Q..'......)xv..[G....`..a.O... ........d..+...s...B2,t.Q.#.J7.*.2....^.H..!.:.......+...c........~k1..k..kW...."h...k.4.f.3..X...X..."...Z?....`6:...>tu..5......==h.....w..,...-....g.].0.Ph..*e.k.3.."Ud..k...u...2..<vQ....I.X....U.i..............b.?..^&.R.a...{9.Q.?sT.....g!y.....z.._V8.........=...?...d"1*.......zC.......Xp[f.8.T.0..X<.....4....'..9F.RGp....+...=.J1..,. .4.yu@..2.J.Z.S....[o...f.Eu#a...W...m=3.Z-..P..k&51.3...jO.;....N.u..y....;.4oI...t.@.H..2...$.m...$.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):7509
                                                                                                                          Entropy (8bit):3.7570169631682613
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:4ZgmZyxYOOUo3kC2cqnFyfEG3nq7NH1sJYjEOtfItdT:UgmZyxYOOUOebG67kJKatl
                                                                                                                          MD5:E286959B30276340FCBA56E729730230
                                                                                                                          SHA1:0DB426C5690E41797E7E1AC27526326B2078D904
                                                                                                                          SHA-256:CA618C4FDD2754644CA116BE364038EAD776635162D20C200E369188692BD1A4
                                                                                                                          SHA-512:F9B94A48F782A293077A84686C168882BBDE5DDFA42C2DC358506C40C2EFBE6217516044DD8A061005E44E7B56672D3FBCF39E404E1C44A295A97005F5492B05
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/AsideListIcon.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 140 140"><style type="text/css">.st0{fill:#FBD694;} .st1{fill:#27C301;} .st2{fill:#FBBB05;} .st3{fill:#FFCC00;} .st4{fill:#F5B400;} .st5{fill:#2F9D3F;} .st6{fill:#FFCE00;} .st7{fill:#49AD3C;}</style><g id="_2312012194576"><path class="st5" d="M97.1 140v-35h4c.3.3.5.6.7.9.7 1.3 1.5 2.6 2.3 3.9h34.7c0 .9 0 1.7-.1 2.6-.4-.1-.7-.2-1.1-.2h-24.2c-.3 0-.6-.1-1.1.2l16.5 27.5h-30.8c-.4.1-.6.1-.9.1zm-95.9-18.9c.4-.3.9 0 1.3 0h36.2c1.4-1.2 1.8-3.1 3.1-4.4.3 0 .6-.1 1.1.1v23.3h-22.4l3.2-5.3c1.9-3.2 3.8-6.4 5.8-9.6.3-.5.7-.9.7-1.5h-28.5c-.3.5.2 1-.4 1.3-.1-1.4-.1-2.7-.1-3.9zm42-22c.6-.4 1.1-.5 1.6-.5h51c.3 0 .7-.1.8.2.2.3-.1.5-.2.8.2.5.4.9.1 1.5h-53c-.2-.6.1-1.3-.3-2z"/><path class="st6" d="M72.7 129h-2.9v-14.7h-2.3v-2.1c1.7 0 2.8-.8 3.2-2.5h2v19.299999999999997z"/><path class="st2" d="M91.4 55.1l1.1-1.8 4.2-7.5c1.1-1.9-.7-4.2-2.7-3.5l-.6.2h-.1c.3.6.2 1.4-.2 2.1l-2.8 5-.2.3c.6.9 1 2 1.2 3.1.1.7.1 1.4.1 2.1zm-45.6 19.2c.4 2.5-.9 4.8-3 5.2-.8.1-1.5
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):169
                                                                                                                          Entropy (8bit):4.950665862885884
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5ykKcvW6RO6Fb0zU6wcHQ4IbXGwFUcn3UI0IvIbQqbfH8K/:tI9mc4sl3W6YJU6R/w4zlz
                                                                                                                          MD5:C8E29172A1D62352BE0D43CBBEFA52F8
                                                                                                                          SHA1:DB042F96CA935AB83BBFAB86CE876AB062661969
                                                                                                                          SHA-256:CC29ACA94A7BF9A04B2BDC56F833802A795D56A4A01BA504E9B8F2079E364795
                                                                                                                          SHA-512:B82A7E78304A1D587EBE4DE7A608891258DD9DA1D0CA34370697C84628B0A83F31790B2E5D5022654647717E9D9174DD22DBA332FFC20C3540BC6BCA29B280D3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 38 38" enable-background="new 0 0 38 38"><path d="M2.2 15.5l-2.2 2.9 13.9 19.6 24.1-35.5-1.9-2.5-22.2 22.4z"/></svg>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2952
                                                                                                                          Entropy (8bit):4.3021098226971555
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:jGs4dHrFhquOqyMaLi6EgMKKqOVHxuI3F4ZAqleV1hfy/x/PE0JF1n:jwfqgZGLB493yPAbMy0JP
                                                                                                                          MD5:809C111A104DEB117A33DBD5100FC8CC
                                                                                                                          SHA1:14C56103AEAF1A76D7D4B233D0D989F9F9047384
                                                                                                                          SHA-256:8474952F856A73D936C67FC73C4B330547430CAEC755CAB2EE773A626EC03988
                                                                                                                          SHA-512:8960F8AD2C711A163DB446F916103A3A7C5F66F626E7A420249A957F59F455303CCA03DE963C1A888CED4DCAEDEB4873FA3BDAEDA8A95A4B1CFC0E2A0BD65330
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg width="148" height="28" viewBox="0 0 148 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M71.9547 18.1867L68.18 15.9761L67.9104 16.4115C67.0679 17.7513 65.8883 18.4211 64.4391 18.4211C61.9451 18.4211 60.0915 16.5455 60.0915 14.1005C60.0915 11.6221 61.9788 9.77997 64.4391 9.77997C65.922 9.77997 67.0005 10.4163 67.9104 11.7895L68.18 12.2249L71.9547 10.0144L71.6177 9.54552C69.7978 6.93308 67.4723 5.69385 64.4054 5.69385C58.6423 5.69385 55.5416 10.0479 55.5416 14.134C55.5416 18.2202 58.6423 22.5742 64.4054 22.5742C67.3375 22.5742 70.1011 21.1005 71.6177 18.6891L71.9547 18.1867Z" fill="#C01818"/>.<path d="M71.7525 22.5072H76.9427L78.493 18.689H86.2783L87.8286 22.5072H93.0525L83.7506 0.16748H79.0996L80.3466 3.14834L71.7525 22.5072ZM82.4362 8.97609L84.5257 14.2345H80.2792L82.4362 8.97609Z" fill="#C01818"/>.<path d="M95.2094 22.54H99.7593V12.4922H102.725V8.27206H99.7593V6.29598C99.7593 5.42517 100.332 4.52086 101.411 4.52086C101.984 4.52086 102.354 4.62134 102.691 4.75531L103
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 590 x 325, 8-bit colormap, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):39195
                                                                                                                          Entropy (8bit):7.981924093744437
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:HW3IqNXuAIPlJv6KGY1P+nXdsrcZPaufCIIbhAAXFpyc4XS8QfD:YFJuAoRwKsCuaxhxpX4X0
                                                                                                                          MD5:F8D7984FC47C633C2BC6019748CAACE3
                                                                                                                          SHA1:A90B4F66AEEF27F31DA27FA399B2B2292626D80D
                                                                                                                          SHA-256:7480905CA74C17DAE10A5D00134C6206DC3631EB6E733D765B04A94C70441234
                                                                                                                          SHA-512:CA3D4D48A13ECC46807D83EDC49BF2E06BAC4A3D223A320BEA5C78BC88E4467069BA5D5591D924C060699D32CD4C82F2FD05865EB504A39D6CC2EC75ABCF20B6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/map.png
                                                                                                                          Preview:.PNG........IHDR...N...E.....-.......PLTE...www}}}xxxtttxxxzzz}}}...zzz|||yyyxxx...zzznnnxxx{{{lllppp|||PPPyyytttzzzNNNxxx|||,,,{{{zzz}}}}}}fffvvvzzz|||{{{xxx{{{{{{|||xxxzzz|||kkkzzzrrr}}}}}}}}}mmm{{{}}}zzzzzz|||vvv{{{yyyzzz}}}{{{zzz}}}xxx......~~~uuurrr:::{{{...yyyWWW...nnn}}}}}}...zzzyyyuuuqqq...zzzuuu444```vvvxxx...hhhooo<<<uuu...vvv...nnnfffvvvsss............\\\...ggg...:::..."""...tttyyyooo...ccc...oooZZZ......RRR......uuuaaavvvppp...rrrggg.........lllrrr...000MMM...sss...eeesss......xxxttt...lll...PPPnnnooo...```PPP......qqq...WWWfff......\\\...ttt...ggg............fff............nnn.........mmmbbb...LLL222GGG...lll......bbbjjjTTT.........lll???..................ooo.....................ddd...]]]...LLL...```WWW...........RRR.....................{{{}}}......xxx............uuu...............6c....tRNS.......#.+/?..T.'4.#:.~7..N..x.Y..Y.di^...n...2...;IsD......^.~..ch..P.!.I.......s.A...]..^..C(.QwW0.7).@@n.....L..x6hB$..2...y`.....*)....U..dU.yo.pVJ...u..k8.h....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2655
                                                                                                                          Entropy (8bit):7.807724831907059
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOSK+kVe4z+Y6r2VdSFOr+RNVKzDhxWLHaxwk+pEP79/cMTCoPCoAanukgKQeoG:MEg4zIr2VdS5MzWLHaVKCJnPCemqN
                                                                                                                          MD5:D72E2CE29570D675AB9E617922B8F7C9
                                                                                                                          SHA1:CD757E98CBD3D6547F4398D4F8C4C7C14630D42E
                                                                                                                          SHA-256:85FA5B7DAACCBF2F07A5955D3E4A1C9BB324F32B60CDB833225551FF334A0B8C
                                                                                                                          SHA-512:D3C7212CDF68279500A2F3C258299D4D850BF7226085857CB16A4D2506838E0FDC30820F3F1EEA182E89DE70178BB7EDEEADA38BE20801A8E92B0C2F0369ABE6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/feed5-100x100.jpg
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."........................................2........................!..1A."Qa..q..2B....b..................................#......................!.1.A.2"QaB............?.k.(...)....$U...S.)K..0.U.F......2..... ......@..z....0^...D.G.rF..a..f.4.D..............<.c.V....E...<(1.@'...i...'...--..Yy.\v.6.9...9.*..umjV8.GR.....a..pD1........(.~..S...@...'..ZdKQ"......}.E.b.Xe....}.1i.e...,.._ ..T.j..2v..u-.;-T...y....pw.....K8..er...}3.....YCr....zT.o.@..0.P9..p.S...M.W.^.R.QlKI?..x.1...."._.C..Z.!..N.......43.yZ..4._......h..VP."..z`U:.at.|.9&..B{...NAn..T..2.JP....ZC+s.!lt.b.8F.7.....~.....u-9.U....zm.]gQ........F\)m;(..Jk..C..c..Sx.$y..@..H...,./md...>.iNI?Bv.7.|...n....H.M-qO.F..5...Tf.$T...MF..t:.I...q.Fl+F...s.Et-gN._...g?.l.z...)X.&.#.v.....t.?.,4.C.........DY".c..$...=.Ol....>..H.C..K
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):9989
                                                                                                                          Entropy (8bit):7.9657176678896855
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:2393OqF8jEmFFOw9S1mfnrghXa+5P87Mpy8sU+zb80lSZRnfW7C7wekzijAZtg:IFOqF+rFOwQ1mfrghq+5PwMpy8wHQfWu
                                                                                                                          MD5:F976A53A3A33B2DCBC816A915FCB1B6C
                                                                                                                          SHA1:23639A3EEACAC4A583296AEC48DF4BB717DE6EB9
                                                                                                                          SHA-256:71847A678313C666516EF665221848C88326473A1395315FC63698B8E794704F
                                                                                                                          SHA-512:92EE6101577DE56B686F40D9863F308A687EBCC68FE6D57B12FACE5CACDC47D1FC89ECABF6C46AF6BCC1A49141C4357F8141E2F319E4A24353F86974435ADD13
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/NortonProductBox-83x110.png
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..&.IDATx..W...y...V.<..0...b...`.rE.R.)R..E.Z..m.,...,.....:..$[.X")j.`-IIL.\n..,....a..sW..~.....`f.l.\......../......].M......,.'...E*.;..I..=.`_.^.(G.}.... 0g...Q...~...;..Y.%..dB:..'2M.2...(.B.T"WG....d.sS.!.....).V"/...F'@$\A.I.)..iW..w.B:X)P.zF...MV`.R.v.....!...!..&.0.";&=..u.j...VfP.3.^...EU......]n..B.|._..._.3.6...)..g..I......=)../.p..P.z:.Ic.bm.".:...aA.e<.L.kS@RJ..)...!.....[c| !..DZ$.....9.V..+......X...b.Fa.8..i....&.;.U.a...j0..F........t uX..a..UF......fG.<X........J.&...<..."Z..d.;wl.)..h.V.p$..$..T5...5!.1Zc.`%.q....Wj.!V.X.at.5.a..X.`..j...c4.x..6......N......6..xm._C..Z$....B ....0[...,.`.,.k5.N..T..)\.....Y.t6c....i0.Yf......A....e..36;..m.....q.>...9.%B4.s$..R...a.HyB..p^.6.)Y>........2..##Wr|....c.X1}..2.4h#0..g#.a$..@O.o .P...H...!.../..9...v-2..&!.Y|.\.%....^.....4fj..mf.:R.P...../2P....d."(..a..i.4.B.."..'...7C..o&.J..h{..X..K.#...|.D...m]i.]K.\.KZZ...aW.eU.'....x..@P......*....*_...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5519
                                                                                                                          Entropy (8bit):3.905314020395836
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:9qmKt0NEKJvmECKhPjPh5Yq1xoQW7yC7nkHSXT0ckbWuskQ0qJgROmK1OkT6:9qLzyv7CQPZHoQVJHSj0Er6Rp06
                                                                                                                          MD5:A5E876A7C803CE7B2BCC04F0F982BF7C
                                                                                                                          SHA1:574469F1B609830D4561FF19B21FDA70C6F471D4
                                                                                                                          SHA-256:AD0640D49E15BD146345046F76259A2136CA27628429D8D6FD491F3ED0D755FC
                                                                                                                          SHA-512:0463CA24D2D1778E05C956673915CB5E3BBD78BDA47FD55195715232D476056496731BBCDDBA195A9CD4FF0A7F5BF3118A682F22CA534DDEDF11160319A1A633
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/PcProtect.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 140"><path d="M640 49.11c-5.56 0-11.12 0-16.67-.12-1.14 0-1.32.44-1.31 1.43v45.22c0 1.21-.33 1.59-1.53 1.51a34.39 34.39 0 0 0-4.54 0c-1.22.09-1.52-.34-1.52-1.52v-45.07c0-1.1-.24-1.46-1.41-1.44-5.05.06-10.11 0-15.16 0-1 0-1.48-.2-1.39-1.32a23 23 0 0 0 0-3.62c-.1-1.16.33-1.44 1.45-1.43 7.83.05 15.66 0 23.5 0h18.58z" fill="#868686"/><path d="M156.79 70.07v-25.72c0-1.21.21-1.64 1.53-1.62 8.67.1 17.33-.24 26 .06 9.66.34 13.5 6.68 14.39 13.94.45 3.65.41 7.25-1.2 10.64-2.86 6-7.75 9-14.31 9.19-4.54.15-9.09.09-13.63 0-1.32 0-1.55.38-1.54 1.59.06 5.95 0 11.9.05 17.85 0 1.07-.3 1.35-1.35 1.32-2.78-.07-5.56-.08-8.34 0-1.23 0-1.61-.24-1.6-1.55.03-8.56 0-17.13 0-25.7zm11.45-10.57v6.8c0 .79.24 1 1 1 2.52 0 5 .07 7.55.09 3.06 0 5.89-.6 8.22-2.78 3.24-3 3.36-6.89.23-9.92a9.31 9.31 0 0 0-6.33-2.84c-3.28-.1-6.56 0-9.84 0-.84 0-.85.42-.85 1 .03 2.21.02 4.43.02 6.65zM219.57 70.37c.16 4.1.35 8.47 2.54 12.45 2.51 4.55 6.72 6 11.55 6.05 4.37 0 7.34-2.4
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 226 x 304, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):61997
                                                                                                                          Entropy (8bit):7.985589382650538
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:rNw7Ct3xs1GkpNQKxySffbbME03KJP10wq7RiZxuHT2CZM4g:cksDQKxy+fbbp03Kh1s74Spu
                                                                                                                          MD5:5B6FA462E7BE8B11CFA84691DC684CFC
                                                                                                                          SHA1:D9590AD729430B72EE3F402639D49B5CB94ECB5A
                                                                                                                          SHA-256:97E89E373E5A973C14E973E550949D117104F16D1C7CAD11F4A4611CAC6D8CB5
                                                                                                                          SHA-512:BF9108F1738C0478ED6D24E558E45E9201D7845FC632E0C4AF0BFE34D369F669F4B74EDE400B04F3F652F67177DA168BA07A5D95EC1010E19C0494F595E05E53
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/ezgif.com-gif-maker.png
                                                                                                                          Preview:.PNG........IHDR.......0.....%.:.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx..w...U.....~.).O..h$.z..e.[.m...lC.!..H.$!.|.......@..86...7.[.$[]V.F..r.io.{....s..w4j.0.w.....].^{.U.E"..I....F.C...?..TT......^K..p........A.!@.i4..].......!....`k..@..>..%.......`&"b&.......L\.%..\Qx.......d..!x.qq.@DB.....4...P.N...0......./.C?..U..Hi...?.>m.3.@....)XA.....g.G.@.O.<yd.hd..Y....:p|.].......U.u.U.U.".j\T.z...@....?s......c....T..5..9.9....Q.k ..\.........1....A.> .T..0.@..#..d"2...@.D.Ut.......Eb......Q...R@..f.P6]......l..U.d..+.Q...Q6. ...I.e..i.-{...0X!:....8J6=..el.t..rX.... /.@..R..{.."z..w...[....<.}....D..U+E.Z......jlM.E.:6.$I...8I..........%...4..Q.cfk.a.F.l.;D.$0.K`.D.....!.(...C.l.[A9.;...td6..E(..D.cG.f8Z..-.......F....;...V...\s.../^..U.V|...+.2..t.(..._r.,.,l:..`..n.. ...<...=.w......w.z......[..V.q...Q<35%e... .#.-..K7. ..aS.)@.(3..TE...B....F&.6......%.k.6..'g..q.;.&&&.f......i-..8I..t6..`.5.X.e.|.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1755
                                                                                                                          Entropy (8bit):4.157899818730934
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:CG66QG7LyXVCNq4f6OAZVDpbTWy7JCGNU:LEmSVN4f0/D5Wy7Ja
                                                                                                                          MD5:BED5225C20DE86EC064DE0977D7D920A
                                                                                                                          SHA1:26738180A25A44D3E275CFEEB49543BED46349D4
                                                                                                                          SHA-256:0D69E0CE8AAB31AFA899E0F4073C9D4E905F62FEC49D5B2FEA955111CFAB7E8F
                                                                                                                          SHA-512:B51F7AAE9B6267589FB06C2F114EE74F0F33E4A42510C07CB0C65CBE204634D98EDDB6CE565BB48773CF9C91A7CEEBF4BBA3745885CA2F1A7203028E5290DE89
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.top10antivirussoft.com/wp-content/themes/top10/img/Icon/star_color.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 400 415" enable-background="new 0 0 400 415"><path d="M390.562 137.452l-129.561-11.986-51.466-119.206c-3.604-8.347-15.468-8.347-19.071 0l-51.465 119.205-129.561 11.987c-9.072.839-12.738 12.094-5.894 18.092l97.754 85.659-28.608 126.614c-2.003 8.866 7.596 15.821 15.429 11.182l111.881-66.265 111.881 66.265c7.834 4.64 17.432-2.316 15.429-11.182l-28.609-126.614 97.755-85.659c6.845-5.998 3.178-17.253-5.894-18.092z" fill="#FFDC64"/><path d="M95.317 46.037c5.22 7.233 19.955 38.294 28.379 56.396 1.325 2.846-2.255 5.416-4.54 3.26-14.539-13.711-39.396-37.503-44.616-44.736-4.131-5.723-2.828-13.702 2.91-17.822 5.736-4.121 13.736-2.821 17.867 2.902zm209.366 0c-5.22 7.233-19.955 38.294-28.379 56.396-1.325 2.846 2.255 5.416 4.54 3.26 14.538-13.711 39.394-37.503 44.615-44.736 4.131-5.723 2.828-13.702-2.91-17.822-5.735-4.121-13.735-2.821-17.866 2.902zm82.492 212.093c-8.494-2.763-42.639-7.328-62.488-9.833-3.12-.394-4.488 3.789-1.735 5.306 17.513 9.65 4
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 1
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1992
                                                                                                                          Entropy (8bit):7.846198851673571
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOO+rjYftbqU3Y9z1aFfExPrAP4AKDGt7asFnqZorEmtL4:s6b2MxPrBCY2trN4
                                                                                                                          MD5:28231854EEAC634D74EC694735149627
                                                                                                                          SHA1:18C49F86F4E690B9596391773BB58D709D98C570
                                                                                                                          SHA-256:3EB612E57796D75B52106B1EEE2790ED9A860F8C19C38F404C13FD70065A9230
                                                                                                                          SHA-512:5761995A4CFD7413E2F26E35CE4BE79E21041BCDE608962057EEA6CB1976CEDFDF8FF725115C9C5E3375ACEDAC1162D39E74C7B7E956E035B362336776A6FD2A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$......d.d.....................................7.........................1.!.AQ.."2aq#....BR...br...........?.....[f..`..;.C......~*...9...b8.N*#j^.....8..E~.....Rk..'..[..Sl....l.....m...T........#...E...Q.....w.v.\x<.V'.;g".u.)....1.jr#...g..SV..O.S....~.En.}I..o..P}5..Yb.X........t.V..Q.?..2~.7....43..ww.q..D.Ym.-._'..B....e.7du...zoY]Z.`L....j..m..Rt..4....b)...O..."....iZz.$0...A."....=y...A{.....$..+...$.sCz..=...e..{.;.*..]j.N...h..p......mb.H.......Z.{....w.9..~..|.go.~.r.53..o.w.&O..c...<_....r..KBX.R...:y...5.$..3.S........"[....=...............:0....i#.GrMU>...i.[o5.=._.....?..k.=c......i....B7.\....g....TF0DFQ.;.XTW..n.#?.).L......N...._..,..{pNNkLW.a....N.1...K...Oc#B...............m'_.u.h.!$1'...u.Z=n;.{Q.,Q.8..$1...?..|.n.)...t=..C..........R.......C..>.O..C_h(f....R{:..#...f.n.n.*6..c......X.l. ..c.mX$!.@..6..E...BZ..{..Y...:=..d.K"H-.p.;..~.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2691
                                                                                                                          Entropy (8bit):7.793449547084984
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOSKw39nMJxztUtoEDvHgAEWDztOxjO5llzBB90K9HQ9oYX9pE3oi64nSb8Y:MntnINNEDvTZOxjOjDBiKHQ9i3oH1b8Y
                                                                                                                          MD5:3FF98F6E35AE9EB6C6404138D1268CF5
                                                                                                                          SHA1:77B8A282E210D56471A575379053ECF87F89ADA3
                                                                                                                          SHA-256:5905A468027C6AF705D01CA5ABF9AF137F94D07BB24BCB156B08C84B52F596DC
                                                                                                                          SHA-512:C4BAC7DB4430297DEA7F7EA1CD6D0E86EA361770DD8AD92EF5F198AABEE1EA3FCAF77D216C1E0A228107C1C468A4D16DF26FBB11805EB83BE278A4C15B823826
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d..".......................................5..........................!1A.Qa"2q.....#..$B...%r...............................!......................1.!.A2BQ"............?.ci..%.T........-..q.....qX}!..(]_vr..H.....d^.,.!..$....*.j.....[.Bx.z.g.",f.....L.qM.b....iT....4.o...!.......o.U.(..Cc.K).[+P..#.ko1..|i~.....;.........X-.......a.'_..eYob.,.!gh..~.j........R..G&b.68.......M.~x....x.-'.WqTcn.D........a..#r.7t....8A..*.2.<......1...+....VR}*.29 ej..&. g..W5!..P=...3^..C..n.2.Y. .....,6!..r.nA.B...a..F.BG\R.....^....S.+...d....r&..O.k.....H..B..c....X=....S...nL..s...R.H{h.P..-..!l.Di.....@W...Cdp.[H.)iJr.{[....I.............G.#..p..n6.....$.I.M=Z..wO.f..:|FU..)..^-Gef..kF........{.#..>....C....S...%..?j\r..>Xqt.c.].....c. ..g..\..md6..#....j.......JZ..=n}..R..Y.j=0)~[MH.r....Q..(g.>/.Y...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 1
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2697
                                                                                                                          Entropy (8bit):7.872607111585855
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOkScTECpyPd7wtmUfuqOGsqzlUH1OG/MHtsd3oEygU3H6hP+dv:+7EjPdEtwqOGs6l+4GIEoE3OBdv
                                                                                                                          MD5:5374EFD8C1685F1E81F68796E2A461F0
                                                                                                                          SHA1:46F3CFA20FC44FCEEB20ECE3126723694A9AE99E
                                                                                                                          SHA-256:B294294B6ACF0304BAC0B05E4FC16EF3798A8CF2A2A2CBA19F17E3B48283DFB4
                                                                                                                          SHA-512:F6E5258B21727FC744887F5F84B4D21BFF10282DF9081FC130BFF825A55A9FBB367A4FF27E505E199CE20449AB8D236C10F14818EF4A27BD852B2548CAFBECE2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$......d.d.....................................9..........................!1..AQaq"....2b..#BR..$.r............?.....=.E.../.o.^Q=[.......&.I_..).......+..s..@s...E..uN...2......*...Z._.A..B"..V.ES@.....-...Iu....d.U.....].....2z(~._J...!x....r..qZ;Q...k\......-,. ..hAi..9O.......kPE.cKm..2.......>3.8-.....f.s.(ieD<..<..O.(+l.T...a..$u..m.rq^q!.@.........A-...u.k..".\...[.C..H......W.....@=....V.J[%I^s..Z..R.....0*3@8^....?.0s.._......a.%....%G Bd|.......on...^..9&.a...8..BR.Q...[OWU..>.<TL.E.a/......TG.x.....}.F....L..J.PCelmJ.z..}kN..M...w&0R.J..HAR..I.EQ...j.z......<.jJ.<*.X;...= ..<.C.J;..X\.&...........]K....IZ.W....1...mJ.....3m....#8.Z...O.u.i...,@@.#;...3.2.......*..>}..........J..1....!U.mSe......?;...a[..F-LD.......[G...>..WH._.....amm....r..A..UT..L.o1^C..........$.c...T-...."......t.y...$..G.......k......l.|..../.....(N.....&H...U..?.H.y.u...t..m.R..<X....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2655
                                                                                                                          Entropy (8bit):7.807724831907059
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOSK+kVe4z+Y6r2VdSFOr+RNVKzDhxWLHaxwk+pEP79/cMTCoPCoAanukgKQeoG:MEg4zIr2VdS5MzWLHaVKCJnPCemqN
                                                                                                                          MD5:D72E2CE29570D675AB9E617922B8F7C9
                                                                                                                          SHA1:CD757E98CBD3D6547F4398D4F8C4C7C14630D42E
                                                                                                                          SHA-256:85FA5B7DAACCBF2F07A5955D3E4A1C9BB324F32B60CDB833225551FF334A0B8C
                                                                                                                          SHA-512:D3C7212CDF68279500A2F3C258299D4D850BF7226085857CB16A4D2506838E0FDC30820F3F1EEA182E89DE70178BB7EDEEADA38BE20801A8E92B0C2F0369ABE6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."........................................2........................!..1A."Qa..q..2B....b..................................#......................!.1.A.2"QaB............?.k.(...)....$U...S.)K..0.U.F......2..... ......@..z....0^...D.G.rF..a..f.4.D..............<.c.V....E...<(1.@'...i...'...--..Yy.\v.6.9...9.*..umjV8.GR.....a..pD1........(.~..S...@...'..ZdKQ"......}.E.b.Xe....}.1i.e...,.._ ..T.j..2v..u-.;-T...y....pw.....K8..er...}3.....YCr....zT.o.@..0.P9..p.S...M.W.^.R.QlKI?..x.1...."._.C..Z.!..N.......43.yZ..4._......h..VP."..z`U:.at.|.9&..B{...NAn..T..2.JP....ZC+s.!lt.b.8F.7.....~.....u-9.U....zm.]gQ........F\)m;(..Jk..C..c..Sx.$y..@..H...,./md...>.iNI?Bv.7.|...n....H.M-qO.F..5...Tf.$T...MF..t:.I...q.Fl+F...s.Et-gN._...g?.l.z...)X.&.#.v.....t.?.,4.C.........DY".c..$...=.Ol....>..H.C..K
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1755
                                                                                                                          Entropy (8bit):4.157899818730934
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:CG66QG7LyXVCNq4f6OAZVDpbTWy7JCGNU:LEmSVN4f0/D5Wy7Ja
                                                                                                                          MD5:BED5225C20DE86EC064DE0977D7D920A
                                                                                                                          SHA1:26738180A25A44D3E275CFEEB49543BED46349D4
                                                                                                                          SHA-256:0D69E0CE8AAB31AFA899E0F4073C9D4E905F62FEC49D5B2FEA955111CFAB7E8F
                                                                                                                          SHA-512:B51F7AAE9B6267589FB06C2F114EE74F0F33E4A42510C07CB0C65CBE204634D98EDDB6CE565BB48773CF9C91A7CEEBF4BBA3745885CA2F1A7203028E5290DE89
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 400 415" enable-background="new 0 0 400 415"><path d="M390.562 137.452l-129.561-11.986-51.466-119.206c-3.604-8.347-15.468-8.347-19.071 0l-51.465 119.205-129.561 11.987c-9.072.839-12.738 12.094-5.894 18.092l97.754 85.659-28.608 126.614c-2.003 8.866 7.596 15.821 15.429 11.182l111.881-66.265 111.881 66.265c7.834 4.64 17.432-2.316 15.429-11.182l-28.609-126.614 97.755-85.659c6.845-5.998 3.178-17.253-5.894-18.092z" fill="#FFDC64"/><path d="M95.317 46.037c5.22 7.233 19.955 38.294 28.379 56.396 1.325 2.846-2.255 5.416-4.54 3.26-14.539-13.711-39.396-37.503-44.616-44.736-4.131-5.723-2.828-13.702 2.91-17.822 5.736-4.121 13.736-2.821 17.867 2.902zm209.366 0c-5.22 7.233-19.955 38.294-28.379 56.396-1.325 2.846 2.255 5.416 4.54 3.26 14.538-13.711 39.394-37.503 44.615-44.736 4.131-5.723 2.828-13.702-2.91-17.822-5.735-4.121-13.735-2.821-17.866 2.902zm82.492 212.093c-8.494-2.763-42.639-7.328-62.488-9.833-3.12-.394-4.488 3.789-1.735 5.306 17.513 9.65 4
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2952
                                                                                                                          Entropy (8bit):4.3021098226971555
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:jGs4dHrFhquOqyMaLi6EgMKKqOVHxuI3F4ZAqleV1hfy/x/PE0JF1n:jwfqgZGLB493yPAbMy0JP
                                                                                                                          MD5:809C111A104DEB117A33DBD5100FC8CC
                                                                                                                          SHA1:14C56103AEAF1A76D7D4B233D0D989F9F9047384
                                                                                                                          SHA-256:8474952F856A73D936C67FC73C4B330547430CAEC755CAB2EE773A626EC03988
                                                                                                                          SHA-512:8960F8AD2C711A163DB446F916103A3A7C5F66F626E7A420249A957F59F455303CCA03DE963C1A888CED4DCAEDEB4873FA3BDAEDA8A95A4B1CFC0E2A0BD65330
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/McAfeeHzRed.svg
                                                                                                                          Preview:<svg width="148" height="28" viewBox="0 0 148 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M71.9547 18.1867L68.18 15.9761L67.9104 16.4115C67.0679 17.7513 65.8883 18.4211 64.4391 18.4211C61.9451 18.4211 60.0915 16.5455 60.0915 14.1005C60.0915 11.6221 61.9788 9.77997 64.4391 9.77997C65.922 9.77997 67.0005 10.4163 67.9104 11.7895L68.18 12.2249L71.9547 10.0144L71.6177 9.54552C69.7978 6.93308 67.4723 5.69385 64.4054 5.69385C58.6423 5.69385 55.5416 10.0479 55.5416 14.134C55.5416 18.2202 58.6423 22.5742 64.4054 22.5742C67.3375 22.5742 70.1011 21.1005 71.6177 18.6891L71.9547 18.1867Z" fill="#C01818"/>.<path d="M71.7525 22.5072H76.9427L78.493 18.689H86.2783L87.8286 22.5072H93.0525L83.7506 0.16748H79.0996L80.3466 3.14834L71.7525 22.5072ZM82.4362 8.97609L84.5257 14.2345H80.2792L82.4362 8.97609Z" fill="#C01818"/>.<path d="M95.2094 22.54H99.7593V12.4922H102.725V8.27206H99.7593V6.29598C99.7593 5.42517 100.332 4.52086 101.411 4.52086C101.984 4.52086 102.354 4.62134 102.691 4.75531L103
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9989
                                                                                                                          Entropy (8bit):7.9657176678896855
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:2393OqF8jEmFFOw9S1mfnrghXa+5P87Mpy8sU+zb80lSZRnfW7C7wekzijAZtg:IFOqF+rFOwQ1mfrghq+5PwMpy8wHQfWu
                                                                                                                          MD5:F976A53A3A33B2DCBC816A915FCB1B6C
                                                                                                                          SHA1:23639A3EEACAC4A583296AEC48DF4BB717DE6EB9
                                                                                                                          SHA-256:71847A678313C666516EF665221848C88326473A1395315FC63698B8E794704F
                                                                                                                          SHA-512:92EE6101577DE56B686F40D9863F308A687EBCC68FE6D57B12FACE5CACDC47D1FC89ECABF6C46AF6BCC1A49141C4357F8141E2F319E4A24353F86974435ADD13
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..&.IDATx..W...y...V.<..0...b...`.rE.R.)R..E.Z..m.,...,.....:..$[.X")j.`-IIL.\n..,....a..sW..~.....`f.l.\......../......].M......,.'...E*.;..I..=.`_.^.(G.}.... 0g...Q...~...;..Y.%..dB:..'2M.2...(.B.T"WG....d.sS.!.....).V"/...F'@$\A.I.)..iW..w.B:X)P.zF...MV`.R.v.....!...!..&.0.";&=..u.j...VfP.3.^...EU......]n..B.|._..._.3.6...)..g..I......=)../.p..P.z:.Ic.bm.".:...aA.e<.L.kS@RJ..)...!.....[c| !..DZ$.....9.V..+......X...b.Fa.8..i....&.;.U.a...j0..F........t uX..a..UF......fG.<X........J.&...<..."Z..d.;wl.)..h.V.p$..$..T5...5!.1Zc.`%.q....Wj.!V.X.at.5.a..X.`..j...c4.x..6......N......6..xm._C..Z$....B ....0[...,.`.,.k5.N..T..)\.....Y.t6c....i0.Yf......A....e..36;..m.....q.>...9.%B4.s$..R...a.HyB..p^.6.)Y>........2..##Wr|....c.X1}..2.4h#0..g#.a$..@O.o .P...H...!.../..9...v-2..&!.Y|.\.%....^.....4fj..mf.:R.P...../2P....d."(..a..i.4.B.."..'...7C..o&.J..h{..X..K.#...|.D...m]i.]K.\.KZZ...aW.eU.'....x..@P......*....*_...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3221
                                                                                                                          Entropy (8bit):7.834029842451177
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:SoOSK3WLvVtWfhNlzNPijrEpCTKPou9c7x0pZnKFZ/kXdC3r13eHWPZuaPv:D0WLvVtWHlJYeq7xq0FZ08r1OSQ2
                                                                                                                          MD5:65A58ECF3942B82BC4E40254207D593D
                                                                                                                          SHA1:D1219A914026E733F598A3357C7EC193B161826D
                                                                                                                          SHA-256:F0D65F1A03ED99DD9FC6D80394142577F69877A451181617FCC183143C33462C
                                                                                                                          SHA-512:985A694887E9A2971B14A3F1934A2C3EC5C421A6A087506AC86D69ED591C7A8FB9D37F1CC8C5DD8AF1B2DAB0C2FBFD89DC32C2F62AE02F574D261486145A460F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/laptop-mac-tester-100x100.jpg
                                                                                                                          Preview:......JFIF.....x.x.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."........................................;..........................!.1.AQ"aq....2.#BRbr..c...$3ST...............................#.......................1!AQ.."2a.............?.+.{7.'....&-..O.I..n........O.U..,.'.<E...].Ri.d...(.......P.....1....y.....M..$db.,.........T.Q..n........@@h7....K..f.s?.>....$..O..$...d..BZ.b...E...\4FsZi...;P.......W..[..)i...)=..Z...'K].... %..l.|..?:...r0...$(.i.W.y.;...Gi.-..%*XJA..r.".vF.*o....g.Z.cp.j....B.W..Q..J..~..o.N.Uz:......S(....p...U?d.-].m..n*J.l.d..c....J.).....2.<T(mF|.]9"I4B...F.H.Z.....B}...^.E...[.s......=@.:....r.ye)S.J|..'....4y...Gi.W.p...sAw+..q.".K.^.........!..8.~.....6M..}T?.Y.C......(R.}.._`.|._.h}L......}.!...o ......q.'..e.?.Qj..P.^.Kn....u.c.!.6...22.uM+.w..'....]...Sc.l...'9...?P.K}:.+...3..L.IJ.:ov..%RP?J".U.Z.Z.S....BYa'`R..k...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1309
                                                                                                                          Entropy (8bit):4.407850394995856
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:t41cfkeZZtOAlzXa0lwwE6CDQkSxLlAT5FXbx07:Ccsu3lDa5kCDoaVq
                                                                                                                          MD5:F48577CB4D3F00DBA967DFB99E5B1AF0
                                                                                                                          SHA1:B7C36E4B87566837C8D874872A527E45909757AA
                                                                                                                          SHA-256:B6DEA79CAD229030FA0358F273EA84976FEB0C95B2CA7E643EE8E541332674B8
                                                                                                                          SHA-512:761095261EA78FCB117BEE969A2ECD3621C6BB4EAB73DCDD7BF98D72949F52A0F5B28FEB823DFD3EAD77BE8145A3CF07C48BB931C990DE24926044C94C811169
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/McAfee.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M82.3 34.8l-4.4-2.5-.3.5a4.5 4.5 0 0 1-3.9 2.3 5 5 0 0 1 0-10 4.4 4.4 0 0 1 3.9 2.4l.3.5 4.4-2.6-.4-.5a9.6 9.6 0 0 0-8.3-4.5 9.8 9.8 0 1 0 8.3 15z" fill="#c01818"/><path d="M82 39.8h6l1.7-4.4h8.9l1.8 4.4h6l-10.7-25.7h-5.3l1.4 3.4-9.8 22.3m12.2-15.6l2.4 6.1h-4.8z" fill="#c01818"/><path d="M108.8 39.8h5.2v-11.5h3.4v-4.9h-3.4v-2.3a1.9 1.9 0 0 1 1.9-2 3.1 3.1 0 0 1 1.5.3l.6.2 2.1-4.7-.6-.2a9.1 9.1 0 0 0-3.2-.6 7.5 7.5 0 0 0-5.7 2.3 7.4 7.4 0 0 0-1.8 5v2.1h-2.3v4.8h2.3z" fill="#c01818"/><path fill="#c01818" d="M55.6 25v14.8h5.7v-25.9l-11.2 8.4-11.1-8.4v25.8l5.6.1v-14.8l5.5 4.1 5.5-4.1z"/><path d="M129.2 20.4a9.7 9.7 0 1 0 0 19.4 11 11 0 0 0 8-3.9l-4.2-2.3a5.6 5.6 0 0 1-3.9 1.7 4.7 4.7 0 0 1-4.6-3.3h14.2v-1.3a9.9 9.9 0 0 0-9.5-10.3zm-4.6 7.4a4.2 4.2 0 0 1 4.1-2.8 4.4 4.4 0 0 1 4.2 2.8z" fill="#c01818"/><path d="M150.5 20.5a9.7 9.7 0 0 0-10.1 9.7c0 4.7 3.5 9.6 10.1 9.6a10.6 10.6 0 0 0 8-3.9l-4.2-2.3a5.6 5.6 0 0 1-3.9 1.7 4.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2771
                                                                                                                          Entropy (8bit):7.808027579989958
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOSKzJqmgzc3FCCiC3LH1lMWPFHUGI+IgpY352pXl0vDtIlRYAmL3rVoLHz:MOqmgEtiC3LHxQfYl3Eb3g
                                                                                                                          MD5:65B86F0AFA6A5C9F55A601FF792FC054
                                                                                                                          SHA1:9B3FBB6C0C29582B630C730658A401A0ADF46CF9
                                                                                                                          SHA-256:22106F12F58EC3BC3A2FDC90BD1F3CB8F9206132381783819322B9B9602FA0F2
                                                                                                                          SHA-512:96F9797C206F68EDFFC87294E990ABD6C57F0FFACBEAC56B0BEC63D1BD30991D6643B8F6C29F3428ABDBF3B23ED68DF6A43684D8D0BBFA4B2350001212E6E1F8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/07GY5dhZPFIk7NjDSRDEUAm-1.fit_scale.size_2698x1517.v1570636699-100x100.jpg
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d..".......................................K..........................!1..AQ."2aq......#BRT...4S..CUb...$3Edst.......................................4........................1..!Q."Aa.....Rq...#$3CS..............?.....pR...D`.O....$...../.I.{......Q.q./'...2x.]nB.S.=...I.n3..g....v+d/...H...hH...Q|.W.Y4..@<P.y.S.c.ac..$!..yc....M..../.k../hS.AI..C...~T....p...P....i....#.hK]......F...\:...tZ..P.;..{.4.H.H....a.4..s..*[...#..@...Oi.Fx.3....h.5..L#V+............E.'.[..,av. ..q..0...i.SP.K..zT../..X-.J..-..Y...qO8..>.....gk..2..x...._.....f.o..a.#.N...*4m[.tK."p?K..{...Wo....L..,G..U..rQ.2a8.....w...}. ..p'...*...S../......1..=p..C...5I.s\.)....j.).5.L..v.....M.l....~:m.....S.Y...P...W.OGy8.b..P3YR.bp]...L...a.n.F.ib.=.r5.s...>.c.Q,\O..o.&._e.(M..w.d.Q..../..P..D.]iwQ....p...b.....+..7.A.<....I.*.#
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x501, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):38296
                                                                                                                          Entropy (8bit):7.943340276395294
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:kLZnJdgzpibjWRuvH4xeVFivJIuqwHJJlVnY6KEHPi8qoMeD:IBJdqpi3WUP4MVFivJIreJTYiPRj
                                                                                                                          MD5:521B16EC85A26F8D174ABF387DC6930A
                                                                                                                          SHA1:8E03592F5C9C9A70EA20B97898032CFFB25207A6
                                                                                                                          SHA-256:B97F179974BB6C1473760F9B82FB36ECFFC6804D1364D0F14ADBCCBDDA0296BD
                                                                                                                          SHA-512:BCF57BEF77D74B2CC8C15CB432BDA564F26F7AC9760E0F9CCD7C2829E3FEA0EE48654FC0C01E9778712D5B4EE430EF02F035390AB2C1BD2774C950AE17F67040
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF....................................&.....&:$*$$*$:3>2/2>3\H@@H\jYTYj.ss.............................&.....&:$*$$*$:3>2/2>3\H@@H\jYTYj.ss.................."...............................................q..KN...N..2..WMp.......I$..............7'7&.+.#c.....}....l.........s...4j.`..,..U.np.g....u.4.....!%..@0....`!!..(..V...}..(.4e..1...$%..@........6.......+.6.EAK...R^O....^...ZeO..v.z.\..].lm..".,.r;..|..6<U..".........$..VH..-=>..........g...`...Q".H..c...0...6....!...Ko{^.d.^Eo.j......x...u....X.$.(....m.m+......$4EF .$..m..).z..Cr...F[u.....9....S@;,.....!%.. ..`...c..m.0.q@.%...}.....K....N.&WE....5.v..+..VI..!"5e....5Vzr.....R.S.....c..K.U8..JZz..l. ..u......=...$9L@..J)..1.`0`.0$0Q.A....H.=..&r<....T.iv.9|...W..D.rD..F...+.k.FLu.6..Q.......Lc.(/S..(Nr....v.e.Q....0T.w..}.(.MP..h....$1.c.......".L.QH@.t{=+.,.k..~.....7.\..v......9...j.S..4.F,h$........H.).l...o...s.vk...SP...C><\,U.s..../.ly)..(..`..I......0Q.b$.....2[z...J.?...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2125
                                                                                                                          Entropy (8bit):7.728439568644886
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOSKvIaLWMCGXXv+jkkYNkfPjdjo5KtPPOvYaoeJXHh50:MqIaLWxkkYSH5UYtkJXw
                                                                                                                          MD5:4EBF67AD9866AD1DD0319D97D2534DF1
                                                                                                                          SHA1:13EAF79EA86D475C24ECC9A235C2C519D2B1AC4D
                                                                                                                          SHA-256:C69D235B61D5EAC0440239B1CB7972ECA44BFAE5AE1A2F9C8B8D97EA23162272
                                                                                                                          SHA-512:09B0E20C49AE75F0E8A6EE3AA77EB93B6077B01D47661EF2C89AF4771420AE102FA6924226B7B5589D1DE0D0F1B97CC63EFE9387A8239A4BC1823B17DB0CE222
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/feed6-100x100.jpg
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."........................................5..........................!1A.Q."aq.#2BR......3Sbr...............................!......................!1.."AQ2a............?....A..?.l...KyE.k...3.....Kn0y#.....{.0... ..=.H`2u.D....J..Q.Q.....bQXn.1....u.x.SX....N.^.TP.E..K{..T..B.x...4..dA.C.hX...>:.n4...+."q|1...K.<....U.).uBX.......-...=h.6j...6....`Y.Y..Z\Fb.6!..5.U.........l...].9..xN.Z...;|..G....G-.M...#b.kxe]rz....I4N.F.2....4+...S....>....V3...?..]..i.w4<........0.EJG..q..Q.v=........zo.x....r...:..n..V.hy...]...W....-]0.V..x..?.'td.4(.-q.?ii...n......\C.s;...rz..8x...pu....uEq..-..K...#]..;..K|.\*._..Z.7.3.M...5................m.I.{.H.s.qI.....I.hNm83..}.9.!.*..A4.Z...O ....c.u.1..i..,qF...RL...;...."+.P..V..e.Aj.(.....k..6.V8.4...S.Z..EQ.T.v;..Db4J6.>...T..4.sp^.......;+H....^_..z....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3792
                                                                                                                          Entropy (8bit):7.869106689239817
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:MmL13XkY4K1G/SDKNZsrOQFKGM32/msYpdsyak:Mt3K1G/9svXJeDdOk
                                                                                                                          MD5:72411C7332E62EAA79A8C14EFDCD0E45
                                                                                                                          SHA1:C66DF2CFAA1600E06B74BC703A6DC102B3ABD3E2
                                                                                                                          SHA-256:F2F082854523F2212CB9F146C859C3AB7C79B2D836A07D9FCF1806271FB3FCC1
                                                                                                                          SHA-512:22FD4667B757605C9BE6444424C29CDA36B96640B0C97A0292E382FBAFA9146A00CE038C6EBEC4F855006BAAF02655C6D8397AFAB2272BE2ABDBF594B8D20A45
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."........................................@...........................!1.AQa.."...#2BRbqr.......3.$Sd..................................0......................!1.A..2Qa.."BRq.....#...............?.........Zg..d!#..#Q..Z........H.......[(...8h!...-.#.sXn...%jJ.....8'..<..w.=.&]^...s.....O.b...^.Q..M...)j.EV...n\Xj....Y.:...P.p.yS.\-zS,....C..Iq..v..H.,..R..8.....^...g.b...iG...........Z....w..E.Yq.gf..{v.Z=.{%..Ux...L/.!.?ifS.c..Z}P2G$...+. ...E=E.^>Dc.y.4....G.e..S.................j.....?.....5...o.g..c...uf.C.yw[.V.R.HVA.k..Tm.%q...EP'.....:.z.G[.O..%M.x..$.}....n..$..Vy.Z..}.....0.t.......y.v.r.=.".u.D{.rB...j.Y.O~....+.!.......*.2Z.fZy....iI].I.....!........5.X8..W.k....m'....P......Z.H........G.p.i<...Me.n..}/K..N..PO....g..*.+-....g.0..z.z*iC.m.p.V....6..Xd3!.c.a.J..../......dJ.!N
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1682
                                                                                                                          Entropy (8bit):3.9719058152579594
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:Cqa7YFSzN1dX1/W3B5mfR93v2Ym/t8DoEwxN1dX1/z0:d8N1dX1/W3eD3uYTopN1dX1/A
                                                                                                                          MD5:EF8BAF26A507ABBA9DEB7C4DFC77A8AF
                                                                                                                          SHA1:2895182C741DF5762B10FC88222C9D02887812CD
                                                                                                                          SHA-256:EB16531F6822403D982343D65D9B6F0C75C81E3476FCEB14260528322A2AE618
                                                                                                                          SHA-512:F96E357B67D4A491BDCF6B9ED3D2C750422C66B253EDDA1DAF726B5F4F736AB91241AD0962FE0446AF8DF05D85F5EA97C8937F87ABA24BC89CD57AC248919341
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/Kaspersky.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path fill="#00A88E" d="M72.1 30c0 6.1-3.7 8.9-8.3 8.9h-2.8v-3.6h2.6c2.8 0 4.6-1.5 4.6-5.3 0-3.7-1.8-5.6-4.8-5.6-2.9 0-4.9 1.8-4.9 5.6v15.2h-3.8v-24h3.8v2.1h.6c1.3-1.7 3.2-2.5 5.2-2.5 4.2 0 7.8 3.1 7.8 9.2zm-25.4-1.5l-2.6-.2c-2-.2-3.1-.7-3.1-1.9 0-1.4 1.4-2.2 3.3-2.2 2 0 3.3 1 3.4 2.3h3.7c-.2-3.4-2.8-5.6-7.1-5.6s-7.2 2.3-7.2 5.6c0 2.8 1.8 4.6 5.8 5l2.6.2c1.6.2 2.6.5 2.6 2 0 1.4-1 2.3-3.6 2.3-2.4 0-3.6-1.1-4-2.6h-4c.4 3.3 3.2 6 8 6 4.5 0 7.4-2.4 7.4-5.9.2-3.1-1.9-4.7-5.2-5zm40.3 5c-.6 1.4-2.1 2.5-4.1 2.5-2.8 0-4.9-1.8-4.9-5.8 0-3.8 1.9-5.9 5-5.9 2.7 0 4.2 1.6 4.4 4.1h-6.9v2.8h10.7v-1.8c0-5.1-3.4-8.4-8.2-8.4-4.5 0-8.8 3-8.8 9.3s4.3 9.3 8.8 9.3c4.1 0 7-2.5 7.9-6-.1-.1-3.9-.1-3.9-.1zm-60.8-12.7c-4.2 0-7.4 2.2-7.7 5.6h4.1c.3-1.3 1.4-2.2 3.6-2.2 2.8 0 3.7 1.5 3.7 3.3v6.1c-1.6 1.8-3.4 2.6-5.3 2.6s-3.2-.9-3.2-2.6c0-1.6 1-2.6 3-2.6h3.1v-2.8h-3.2c-4.4 0-6.9 2.2-6.9 5.6 0 3.2 2.4 5.6 6.3 5.6 2.2 0 4.1-.9 5.6-1.9h.6v1.5h3.8v-11.8c0-4.4-2
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1024x683, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):56235
                                                                                                                          Entropy (8bit):7.93583703003951
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:K2hMWCz0bT5CwMW4E3MMEM97/pqQU9fqi:K2hMWC4f0wMW4EcMEuN4
                                                                                                                          MD5:375C7C16D7E193564D1FEFFCD5E4B109
                                                                                                                          SHA1:6C45E59CBB26A9CFE1B9D254286E595E1859D99F
                                                                                                                          SHA-256:F34DEC7B60609C6F06AF1718BF43490621680D3ABC558E33A3ECFDA615EC12FC
                                                                                                                          SHA-512:D0244E4E52593F979550494F10731AA24EBDB46CF19853F23AE71922A6F87ECD583E2D1CA9647F4B7306E2A16323749920591AFAB2F9AE90A5DC26E17EE3505A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/cyber-security-cybersecurity-device-60504-1024x683.jpg
                                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2771
                                                                                                                          Entropy (8bit):7.808027579989958
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOSKzJqmgzc3FCCiC3LH1lMWPFHUGI+IgpY352pXl0vDtIlRYAmL3rVoLHz:MOqmgEtiC3LHxQfYl3Eb3g
                                                                                                                          MD5:65B86F0AFA6A5C9F55A601FF792FC054
                                                                                                                          SHA1:9B3FBB6C0C29582B630C730658A401A0ADF46CF9
                                                                                                                          SHA-256:22106F12F58EC3BC3A2FDC90BD1F3CB8F9206132381783819322B9B9602FA0F2
                                                                                                                          SHA-512:96F9797C206F68EDFFC87294E990ABD6C57F0FFACBEAC56B0BEC63D1BD30991D6643B8F6C29F3428ABDBF3B23ED68DF6A43684D8D0BBFA4B2350001212E6E1F8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d..".......................................K..........................!1..AQ."2aq......#BRT...4S..CUb...$3Edst.......................................4........................1..!Q."Aa.....Rq...#$3CS..............?.....pR...D`.O....$...../.I.{......Q.q./'...2x.]nB.S.=...I.n3..g....v+d/...H...hH...Q|.W.Y4..@<P.y.S.c.ac..$!..yc....M..../.k../hS.AI..C...~T....p...P....i....#.hK]......F...\:...tZ..P.;..{.4.H.H....a.4..s..*[...#..@...Oi.Fx.3....h.5..L#V+............E.'.[..,av. ..q..0...i.SP.K..zT../..X-.J..-..Y...qO8..>.....gk..2..x...._.....f.o..a.#.N...*4m[.tK."p?K..{...Wo....L..,G..U..rQ.2a8.....w...}. ..p'...*...S../......1..=p..C...5I.s\.)....j.).5.L..v.....M.l....~:m.....S.Y...P...W.OGy8.b..P3YR.bp]...L...a.n.F.ib.=.r5.s...>.c.Q,\O..o.&._e.(M..w.d.Q..../..P..D.]iwQ....p...b.....+..7.A.<....I.*.#
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 1
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1992
                                                                                                                          Entropy (8bit):7.846198851673571
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOO+rjYftbqU3Y9z1aFfExPrAP4AKDGt7asFnqZorEmtL4:s6b2MxPrBCY2trN4
                                                                                                                          MD5:28231854EEAC634D74EC694735149627
                                                                                                                          SHA1:18C49F86F4E690B9596391773BB58D709D98C570
                                                                                                                          SHA-256:3EB612E57796D75B52106B1EEE2790ED9A860F8C19C38F404C13FD70065A9230
                                                                                                                          SHA-512:5761995A4CFD7413E2F26E35CE4BE79E21041BCDE608962057EEA6CB1976CEDFDF8FF725115C9C5E3375ACEDAC1162D39E74C7B7E956E035B362336776A6FD2A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/expert1-100x100.jpg
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$......d.d.....................................7.........................1.!.AQ.."2aq#....BR...br...........?.....[f..`..;.C......~*...9...b8.N*#j^.....8..E~.....Rk..'..[..Sl....l.....m...T........#...E...Q.....w.v.\x<.V'.;g".u.)....1.jr#...g..SV..O.S....~.En.}I..o..P}5..Yb.X........t.V..Q.?..2~.7....43..ww.q..D.Ym.-._'..B....e.7du...zoY]Z.`L....j..m..Rt..4....b)...O..."....iZz.$0...A."....=y...A{.....$..+...$.sCz..=...e..{.;.*..]j.N...h..p......mb.H.......Z.{....w.9..~..|.go.~.r.53..o.w.&O..c...<_....r..KBX.R...:y...5.$..3.S........"[....=...............:0....i#.GrMU>...i.[o5.=._.....?..k.=c......i....B7.\....g....TF0DFQ.;.XTW..n.#?.).L......N...._..,..{pNNkLW.a....N.1...K...Oc#B...............m'_.u.h.!$1'...u.Z=n;.{Q.,Q.8..$1...?..|.n.)...t=..C..........R.......C..>.O..C_h(f....R{:..#...f.n.n.*6..c......X.l. ..c.mX$!.@..6..E...BZ..{..Y...:=..d.K"H-.p.;..~.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):783
                                                                                                                          Entropy (8bit):4.470431564176662
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:t4/Frb5cbDQ6y3nn8QBRszclVy3nnSGNt5:Gd5gaGND
                                                                                                                          MD5:87605B06C7074AB607B00C91C5D31167
                                                                                                                          SHA1:FFDE4730584EC64A0A852129C03B34ACE60742E9
                                                                                                                          SHA-256:8A2413138F9B831EE496D4AA94AE815288306FFB8874FC6E387B8A993D3D7152
                                                                                                                          SHA-512:0C9BBC6550E96F93C798C19943D447D9560A6B0356C51E991B8C82D486AADEE70FCDB1FF0CFB27BFE04CFE464D5C2BC7DDC876ACB7F0815A3B005D004C85FE1A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.top10antivirussoft.com/wp-content/themes/top10/img/Icon/star_gray.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="-49 141 400 415" enable-background="new -49 141 400 415"><path d="M341.562 278.452l-129.561-11.986-51.466-119.206c-3.604-8.347-15.468-8.347-19.071 0l-51.465 119.205-129.561 11.987c-9.072.839-12.738 12.094-5.894 18.092l97.754 85.659-28.608 126.614c-2.003 8.866 7.596 15.821 15.429 11.182l111.881-66.265 111.881 66.265c7.834 4.64 17.432-2.316 15.429-11.182l-28.609-126.614 97.755-85.659c6.845-5.998 3.178-17.253-5.894-18.092z" fill="#B7B7B7"/><path d="M179.25 190.609l-18.715-43.348c-3.604-8.347-15.468-8.347-19.071 0l-51.466 119.204-129.56 11.987c-9.072.839-12.738 12.094-5.894 18.092l97.754 85.659-28.608 126.614c-2.003 8.866 7.596 15.821 15.429 11.182l14.891-8.819c24.412-157.624 93.04-273.331 125.24-320.571z" fill="#A0A0A0"/></svg>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8774
                                                                                                                          Entropy (8bit):7.958111355038343
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:V2LuWoZ+NUVgciUC6zh3eNx+AOnPWdkX6qJxGdoh3A0PeI:w6WoZ+WmpU5Vo+ZP/X6GMo9pT
                                                                                                                          MD5:BDE00B633747BDDDAB883BF07DFE6EB4
                                                                                                                          SHA1:6335E5740A05DDAE1291D0D647E74FEC9886BE66
                                                                                                                          SHA-256:2330986B53ABF2BC0CFF9779F39BD3A6C0A2BA821226E7F74B102F0F32253034
                                                                                                                          SHA-512:C8469BE24252C09503F41AA4B4ABC0A944B1177DE0DBA086BAC3FEFBABB6152940BEA70D1A8E78D0146F0A27D26827F623D8A30A0E9E24A5A7FAD6A9E830D230
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..".IDATx..ip\.u.....w.......6j!)F.6......$..'..8..f..$U.|..../.qj<35I&.RR..8.c..-..I.D..(.;.4.F7..^.......A..I/sY.$......s.=...=....!~.&+...3.0../....d2z>..s...Z..0._t......h.Hwu.X4*c.0.C8...RJ..y..-i..e..e..2M!....+.+.}G..h...Q!D.2*..I!,..)%..R...A.D..I.0"BJ.,Q..........i...i.}.h..0........b.......O}....#..<....E...k;..tvtXZ.eY6BHC..4.RN..) Q..%.l.Ch..0...".bBJK.aH!....*.h...TDHi.R.BJ.)k.kmj.M...C.%.CJ!.........._.....'..~.E.{[.Q...F.U.%)DYk]..;.t..M.9|..JC~)bY.x4*..i.L.].....%....]..(.......!%...Rh.QZ5/VJ........,.Z..B..g..7.[~4...Vz....^k...,D...={.e%........U/U.z.\..............O..O..6..Z.*.u0V..\.jvk..l'FC8V.......VC.@4eY....r..L.U..P...~...aS....AX./.............=#C8...9.RZ..6.f..~..UG...~PS_..... .B.R..QWS...<. ...a.H)......U=.R...e.h..j.r...|L. .q.,.......a....-l..F..k....4....ib.&.e..E..L.6. `~a..b.x4J....lUw.i0.RA.......q..>s...".....cQb.(.e....B.......m.!d..5.)0...M,U....a..0L.)$5..M{+.Ek'.b.._>.%..Y"..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):8653
                                                                                                                          Entropy (8bit):7.955293553747428
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:5CoM2zLNTPuXsv3gNhhR3AvUNIeqNpfzm4ZubgU5OGm:5XDuXsv3gNhhtMIIJp7mPbRg
                                                                                                                          MD5:C3DA6F7EC4AC51E291E6783A075CE491
                                                                                                                          SHA1:5E681A175B2E14324A41FFAE163E802FBCFD401B
                                                                                                                          SHA-256:6DB9580F7F81742527A2EB5ABDFFFE3934238C14AC5F17211AA17E1CB4567274
                                                                                                                          SHA-512:966429890BFD36A09501644A8A188A1041479A399B5699D54D5B25330A12E2D235AFD7E9383DAAB11F139E44C90C7BBA2D5EB3E527348340F50F21B76C741FB1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/AviraProductBox-83x110.png
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..!.IDATx..}I.d.u.w.o.....!. A..D.......#,Y....z.........G.......G.2C.lS.(.&-..@....=T....x.^feeefUe.D......rx.{g...........j.T.Y)..'..j.H7....O:....w~....3..............5..T.jU..U.4.(.........Y.1*.4.00*.4......",,..D".i....).c.....1Z)..R`..y...7=sC+......@ ..."b.+"...(..G&...q......k.2p9.......y.6....o.....7.rug+.Xk.n\..Vn.U.EP.Z....&..,.X.#..".PZ5..1...@.q.."R.(VJ.Z+...... d...X....J+.R..P.......!.@)mH..@"..&".....H#.P.@..../.. R.....G$.".@...,.e.&............_.........!..?..]"..l....5...^...P......D.E.H...R.......(.....:.2!H. .......9.u`..{..R-..,`.0D........E< ..........<..........@..A.FJ....\_..B0.[...i..[....Y..>.gF....m..O..a0..sDp. T.)W_.>...,d..ce......Z.h.K.9}..@)..B..oK..z]..tV,............K..R....OB...|.".s..`..GQ0...v.FMW...%.P.R..._>..z.d.G.1...`.....G.....z4..K..wZ..N.qOe..3..s..2.....e........Z.].L"d.X..M.!....P.3..{/(,#..y....L.cH.VQs..8~o......@.....z...O..........._....;.&.w.Q.P?.G.....(...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3221
                                                                                                                          Entropy (8bit):7.834029842451177
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:SoOSK3WLvVtWfhNlzNPijrEpCTKPou9c7x0pZnKFZ/kXdC3r13eHWPZuaPv:D0WLvVtWHlJYeq7xq0FZ08r1OSQ2
                                                                                                                          MD5:65A58ECF3942B82BC4E40254207D593D
                                                                                                                          SHA1:D1219A914026E733F598A3357C7EC193B161826D
                                                                                                                          SHA-256:F0D65F1A03ED99DD9FC6D80394142577F69877A451181617FCC183143C33462C
                                                                                                                          SHA-512:985A694887E9A2971B14A3F1934A2C3EC5C421A6A087506AC86D69ED591C7A8FB9D37F1CC8C5DD8AF1B2DAB0C2FBFD89DC32C2F62AE02F574D261486145A460F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....x.x.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."........................................;..........................!.1.AQ"aq....2.#BRbr..c...$3ST...............................#.......................1!AQ.."2a.............?.+.{7.'....&-..O.I..n........O.U..,.'.<E...].Ri.d...(.......P.....1....y.....M..$db.,.........T.Q..n........@@h7....K..f.s?.>....$..O..$...d..BZ.b...E...\4FsZi...;P.......W..[..)i...)=..Z...'K].... %..l.|..?:...r0...$(.i.W.y.;...Gi.-..%*XJA..r.".vF.*o....g.Z.cp.j....B.W..Q..J..~..o.N.Uz:......S(....p...U?d.-].m..n*J.l.d..c....J.).....2.<T(mF|.]9"I4B...F.H.Z.....B}...^.E...[.s......=@.:....r.ye)S.J|..'....4y...Gi.W.p...sAw+..q.".K.^.........!..8.~.....6M..}T?.Y.C......(R.}.._`.|._.h}L......}.!...o ......q.'..e.?.Qj..P.^.Kn....u.c.!.6...22.uM+.w..'....]...Sc.l...'9...?P.K}:.+...3..L.IJ.:ov..%RP?J".U.Z.Z.S....BYa'`R..k...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 1
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2367
                                                                                                                          Entropy (8bit):7.897789254532308
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joO8jHb1c9QbeW4x2rHTIXnKPmRcZt24Xkj4Qr6rQLqD:u1iWg2DTI3OmetFkjb+QGD
                                                                                                                          MD5:18CB24E4ED824A21DF44205F70B08246
                                                                                                                          SHA1:AD509514A7D585A0BC0EA8A8507F68538ED16CB0
                                                                                                                          SHA-256:3CAC9D2E67B19281F1EE171F798F4AAB24556309063980DDE3A6343B01E150A1
                                                                                                                          SHA-512:F15B0F0FAE54807D4754DE5EB756714367600F26CF030953F3039822DE4526E23472D6FA64B6DBED4AA07739569CDD1553CAA86AC3D85DD13B666EB44A2DBA69
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$......d.d.....................................7..........................!1.AQ.."aq.#2...Bb...$C.R..........?.R.;..q"Oui+Z...j....C.k.}..-..#.]-..a..G....mX.n..=....t .-...%..n.GL.9$..7ZFK....YDD..@6....<.8....8.d.e.ga..GRwY.g..sw..:..^.u...w...|\}....G..O...y......x..EXj......j..O..OF..........`..}...O..f.....(.m...c.;.8.7%..*...#^.7..jdKK.YB.v..Lj.uUU....w...E._*9.g...N.7..S.E..^..fbK..T...K..eeh..:.GQWS..x..P<.......,....k9.S.!.c....P....d..Sx.H.Hd.*}~b....B.?*/p.&8#....U6......&..h.E...o......p..>{...{.R........._.[.>...Gr.]~..a}..e...pm#PR6$..N..h......U.@UU.....D.*.E.W.....[....(.0.T...|....n0......n...N...I.......D.ZH..bk..,J.C^.CKxQ:7...E}.....}.ZkT..4.|r..L>.....'u.Z.........c...f......W.....=k.M......'[.Vb..DV]..c...hsO,c.........U....q-..<.T.t...T.2.E77Nj._....z.........m...ib.H......G..y......j.K.l$..!v....|.cy~)....a.t<...(.S..!.._^.)<f+..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10655
                                                                                                                          Entropy (8bit):7.961580877912212
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:heYqPcor7//Qwc4Wm/PF6O9QBb7nD83NfN50jm3EPwhlcTuVzSVERDSb3p4K:hevPco+4Wm/PcO9QBH0NfN5gmZhl2SWN
                                                                                                                          MD5:858A6F6E37CDCF09E3875A7EB81F1F1E
                                                                                                                          SHA1:FD7804859FBA5CC035A69E97A1C0A8FA339E0C15
                                                                                                                          SHA-256:FB09708B279401AEB72C2C5B3CCA5AE4D8460D94347D61395811D33CCBE108C2
                                                                                                                          SHA-512:9B27F594C30A821D0609B417756AA01054ADEE311589A1624C2A651C44EACBE95F5F6DBA5C1CE4A999B6FC2362B01889D93FDA368E2F2A7520E456431A37DF92
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..)fIDATx...d.}.?..:LO..8....".R$.&I.(Z..h.,.t...j..J...p...v.......l..-P(....X....gwbO....{....s....@U..Tuu..;7|./.....o.O.?u.b.v.....@.ujqA-.......,/......s.w.,_t..;..ox......V*2..9==-......Oy....n.....~..^...R.QJ....n.q...M..*J........~UJ.+%..<...c|.$.$.u.5.u.T...o...BT...9..sM.u3....u....5.....l.Z.t..../.G..{......<.................T..=...y..<..8.<.u.Z;e..RR.....!...L..1Ukm.9WSJ.R)..D..sN.c.km."..T2..!.5FY.<..._...!.BH....'!.@...H......d..B...f.;.H......c:8.K.i;....7~:.3o...v.[.|..u.V...95U..J.;wN.:uJ.j5....33=......y.B .....X.u..G*..........@f.9........S.88.C..........|?...l.|..9Wu.U...Zkk.0....rN.1...9K..%."Z.6.n..Y../.....8..8......a>....+...>..?.....O...l4...-.D)..y..R.^..^....t.A....s..<.0..}..b.H.9.....P.)....on..N...g...(@...r.......q...8..|..........(;..8w.....uVK!,...T..B .$..cA....o.88..rT.g....g.b..Y.........-6v....^.. ;.R...F%.n. .;....v....$...6....I.......T.D.?......q.:..a..(`..4.......L ..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):13970
                                                                                                                          Entropy (8bit):5.227436593080942
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:X2nqBsAtddKYb1hVUEDAYZAstzNNvk+4tFh/q0XpVjEln7gwL:JxHbuMAANNM+Sbck+
                                                                                                                          MD5:36AED4D2AD094D6B893778615EB79525
                                                                                                                          SHA1:A6BC5E0BC3D5F4AE7C3A6D9BA8390F335E2CB709
                                                                                                                          SHA-256:47E89FEFA0AE32CA5A8AD207E1F62BBA985E8EFF941D9A0A11FD19A9249C5FA0
                                                                                                                          SHA-512:3EC83DF3C05CBDE79F308B4601D64AD566255A1E3A277ED26119C40A90ED6D30948425CDE8D9F7A932DB658605B1FFE72805D173470071A4DE3ACCCDD2CB32F4
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/js/slider.js
                                                                                                                          Preview:var WRAPPER_SELECTOR = '.slider__wrapper';..var ITEMS_SELECTOR = '.slider__items';..var ITEM_SELECTOR = '.slider__item';..var CONTROL_CLASS = 'slider__control';..var SELECTOR_PREV = '.slider__control[data-slide="prev"]';..var SELECTOR_NEXT = '.slider__control[data-slide="next"]';..var SELECTOR_INDICATOR = '.slider__indicators>li';..var SLIDER_TRANSITION_OFF = 'slider_disable-transition';..var CLASS_CONTROL_HIDE = 'slider__control_hide';..var CLASS_ITEM_ACTIVE = 'slider__item_active';..var CLASS_INDICATOR_ACTIVE = 'active';....function ChiefSlider(selector, config) {...var $root = typeof selector === 'string' ? document.querySelector(selector) : selector;...this._$root = $root;...this._$wrapper = $root.querySelector(WRAPPER_SELECTOR);...this._$items = $root.querySelector(ITEMS_SELECTOR);...this._$itemList = $root.querySelectorAll(ITEM_SELECTOR);...this._$controlPrev = $root.querySelector(SELECTOR_PREV);...this._$controlNext = $root.querySelector(SELECTOR_NEXT);...this._$indicatorList =
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):9662
                                                                                                                          Entropy (8bit):3.7370833294306185
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:9l1t3/p/Dhcyj/qR16NzdEl00JMXLM2dduMCX2spfao2pMCjOkaJeXvdb:r1lhFnD9NzOlX+o2ddda2spfao2pM4vZ
                                                                                                                          MD5:1990ECF84D6940D4F899BE1841C8BB2E
                                                                                                                          SHA1:BF0DC0CCD1B833F41B81E670655BCA1EF4E88513
                                                                                                                          SHA-256:2412929FD2F06D7455EF60690881D30ADF299016E94F39530149130AE5E134F0
                                                                                                                          SHA-512:5272E8A08281B207A3195EC61E0DA23C0EC975F0B9BA57D89503E9BE17D9ACF28D7E8ADE2469C13BD9D7E00D40F55497D9B49001DB24D3B7D8378FDB5D2F735F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/favicon.ico
                                                                                                                          Preview:......00.... ..%......(...0...`..... ......$.. N.. N.....................................................................................$...'...............................................'..."..........................................................................................................................."...........................S.......................n...........................................................................................................................................................................................2...............................Z...............................................................................................................................................#...............B...............................]...............................................................................................................9...............................................>..........................................................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 999x720, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):24697
                                                                                                                          Entropy (8bit):7.872313417853677
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:1aRCj7DEzpm5ZytnwHQi29FQfAYrA/SOYehCP:UCjvc6ZKgQT9FWEqxv
                                                                                                                          MD5:9E62541455E774EA778B166976B12E57
                                                                                                                          SHA1:4AC20B779E58977858C47B42BFCDA2C1A7BDD1A3
                                                                                                                          SHA-256:ECC28DCFCE453CEEE368668B755ADFB5F1C7128DAEA936B931930F6F5AEF2059
                                                                                                                          SHA-512:FCBAE4E63F2F780E0DB0CF1BC8A5BBF0EE9F9C8BEBE4D7338141F5B8FF1D044E8A3572D849115B0CE84BB9FC5BDADCCEBE7BE780E864D1552D9E3D93278087E6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/modal_img.jpg
                                                                                                                          Preview:......JFIF....................................). . .)?'.''.'?8C737C8dNFFNdsa\as.}}.............................). . .)?'.''.'?8C737C8dNFFNdsa\as.}}.................."................................................Cl.....olX........E....C.`....@(..$@..I.$..JB..E..l.c....x.7.7C...0.1......(.$.!.D..)&AJ$I-A.S)..g7..%.y..[..-.........6...@!.@!$.JI$.D.'Y..n.!.\.i..9O..1.n.(..m...QC..... H..$.$..I).....EP0m.n...Wd...S..6..|.ln.... e..........H..%"..J9|=X^....uLn.j$....8......0......$.$.....H."I....7..b{..7uAEQL......fX...,.....4........B. ....B.E*P.+K......".6...(....h.....jh....kq..1..P..... ...."A.II(S.....9.lt.t.n.....d...B.....{.....m...........HH..D.....q_c.ms".6..m..<...].....7............0...@$. @....B..A$..=v=..".:v.US..3...9..'%.|..x.../.v........!.... .J.I...%(.\..z,.m...T.la..".....X9.c.3o.......@..$ @.(@..IH...x.]...^6.S.UN............4...T..z?Y..)......!... ..D.$.@%(....z..].n.[.L.uA..5V..m....k`......I..:c.....$........e$..JQ.9.:.....).t...('.q.....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2581
                                                                                                                          Entropy (8bit):4.318904964612942
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:C9MBHJFJTp4Y/XAIeTvGheOuUFbAT7THoPEprH4Pj5j8SQ:TB+NVwGT7roPEprYPj5j8x
                                                                                                                          MD5:1A3451C42285A992D9F7C057E353F2C3
                                                                                                                          SHA1:0CEDB87679C26B5F58838673FF5F3A534E43EECC
                                                                                                                          SHA-256:5B9836FFC017BD8DC9E7AF5A9ED20D4FE0C5600C1EB76B04D5984D09F2BBD349
                                                                                                                          SHA-512:945406B087EF28E1E68022F1F26936359EE5DC26CBD5A0DADCFF04AE76336AAA6EEFD772AD4A2CB9BA35DD8A8A1F231A3D2C34250894728F16350C1D84DD1594
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><defs><linearGradient id="a" x1="18.66" y1="-469.34" x2="18.66" y2="-506.66" gradientTransform="matrix(1 0 0 -1 0 -458)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#1ac9ff"/><stop offset="1" stop-color="#0d99ff"/></linearGradient></defs><path d="M63.6 29.1v7.3h-2.6v-6.4c0-2-1-3.1-2.7-3.1a2.9 2.9 0 0 0-3 3.1v6.4h-2.5v-6.4c0-2-1-3.1-2.7-3.1a2.9 2.9 0 0 0-3 3.1v6.4h-2.6v-11.6h2.5v1.4a4.1 4.1 0 0 1 3.6-1.7 4.5 4.5 0 0 1 4 2.1 4.7 4.7 0 0 1 4.3-2.1 4.5 4.5 0 0 1 4.7 4.6zm13.6 7.3h-2.6v-1.4a4.2 4.2 0 0 1-3.6 1.7 5.8 5.8 0 0 1-5.8-6.1 5.8 5.8 0 0 1 5.8-6.1 4.5 4.5 0 0 1 3.6 1.7v-1.4h2.6zm-9.4-5.8a3.5 3.5 0 1 0 7 0 3.5 3.5 0 1 0-7 0zm21.5-4.2l-1.6 1.7a3.8 3.8 0 0 0-2.8-1.2 3.4 3.4 0 0 0-3.4 3.7 3.4 3.4 0 0 0 3.4 3.7 4 4 0 0 0 2.8-1.2l1.6 1.8a5.7 5.7 0 0 1-4.3 1.8 5.9 5.9 0 0 1-6.2-6.1 5.9 5.9 0 0 1 6.2-6.1 5.3 5.3 0 0 1 4.3 1.9z" fill="#0d86ff"/><path d="M93.1 29.2h1.3l3.8-4.4h3.2l-4.9 5.5 5 6.1h-3.3l-3.8-4.9h-1.3v4.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):566
                                                                                                                          Entropy (8bit):4.233370667306739
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:tBt2H1W0X323yhZJRw3BQeshwhlLIrvhSIrZEh5hRh+B/AJRwPehs7:tWH1f32CDC1sSorvfrU5lM4Dw
                                                                                                                          MD5:F3070EC7DD7923C22AC0186C53CFB0F7
                                                                                                                          SHA1:1ACBCBF882E371A82D89ED4B411F79E85BC7D3A3
                                                                                                                          SHA-256:EE228FB57FB2A8DC78D57238ECC746264893D84EC35BC9441281353C70E243E9
                                                                                                                          SHA-512:8B83F75EDCDBFEF8483151B2FE2ADB8F05F35D890D7A1E7227134F5F3FF09978AC7DC264E6FFC98451C52EB7395EC4DAD6C3385B6E0CDA8C43AE40095F504D6F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/times-solid.svg
                                                                                                                          Preview:<svg class="svg-inline--fa fa-times fa-w-11" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 352 512"><path fill="#fff" d="M242.72 256l100.07-100.07c12.28-12.28 12.28-32.19 0-44.48l-22.24-22.24c-12.28-12.28-32.19-12.28-44.48 0l-100.07 100.07-100.07-100.07c-12.28-12.28-32.19-12.28-44.48 0l-22.24 22.24c-12.28 12.28-12.28 32.19 0 44.48l100.07 100.07-100.07 100.07c-12.28 12.28-12.28 32.19 0 44.48l22.24 22.24c12.28 12.28 32.2 12.28 44.48 0l100.07-100.07 100.07 100.07c12.28 12.28 32.2 12.28 44.48 0l22.24-22.24c12.28-12.28 12.28-32.19 0-44.48l-100.07-100.07z"/></svg>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):11710
                                                                                                                          Entropy (8bit):7.966187889297595
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:AtbXfOM3z0bz3tufe55llGWLWVmBNzVvxbu02QFMChYcrdAl6WZ0+khThUZaFVBw:kTjQ3tl55llGcWUBQChBml6WbODFVBIZ
                                                                                                                          MD5:8C526716D8B8BA59E3A0C2CA40A7C7DC
                                                                                                                          SHA1:CCF0A46184C17F6A7A91A35C2DA9617FC0F2A01F
                                                                                                                          SHA-256:82889258F2EEA6FC9DABB10F7E128FA0E665CCF89FAC7D2CEE2D2A41085C9A8D
                                                                                                                          SHA-512:991E91C1C0C421E34EAEEA73DD2B61AC862E269D765FAC04F8660BDBEE051783D3991896B8B237E84F257CC6C9C6351C1548E6C0FA83D69CD9996A26E95FC574
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/SurkSharkProductBox-83x110.png
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..-.IDATx..Y.d...;..%..j...^..$.....g........<..x.........~._...`....!@.<.MZ.IC.)..i..o.teUeVn..q.s..s.....].=..q...=...w...........n./.....|wY...}......|...}......hMGI..$.4!2...:<>..mb..Xk..q."c...."..V.'Bj..#c.Z.>0.Z'.1Z......{"..a...h..1Z.JD..AH8.7A......,..A.;$......:....1:.._.....S......kO=.\}.j..I.6.&..V...Vz...Y.FJ...:2Z+..Q"bDd(...(.(.../.2.....C*..!q...x..|....V$.`..D..1...N..V<...~...G.*.X..Sy..AD....y.t...Ye...3.ej.....?.0....|.....~...H...t.4.../.+W..A/....F.kx.*/8...#...B...v..<.9*..$..w..;....[.u...K-..`.A8.x..q"..(..q...a... B...'..%..c..E...Fk.i..&.S...=(".31...a~..1...!.G....rn....A;.I4..."..$.. (.n......h.hU...R....^h...A+.:|.hD..X.q..h.yba.T...=+.@dP"..8<<..U.m....Hs.....~........D#......W.....^....../..x....Yy;U....a...,.-....3..;_....7.`..R.2.......v....:.....t..S.L...9v....%.G....XqQh.Jk._(.p~.=....B..Eg.<.e.Q^......j..B....vJT..B..E.....^.......1`4D.D...*2W..0E:...Z..>.P.4.v....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):11429
                                                                                                                          Entropy (8bit):7.975861606864514
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Tb1IMOIMR+rwG6yn5yLtgrZie3UigroNBAJjsDTTOXPi1lJE/Is9vpo9/v:Tmd0wvyn5yRgEigENKj8TyXIC1pS/v
                                                                                                                          MD5:0585703000CED829AE92A8F6195CB067
                                                                                                                          SHA1:9814C435B58C5226DEA48127869BFAF654287899
                                                                                                                          SHA-256:FBDF5B502472ED2FA655366D29649652541980AA173EC1F0B7BE6B1DB84A5F17
                                                                                                                          SHA-512:11DE9FAF4CA07AFFC479E15C24FECD9321970B070816845C12AE83E8676C1C62845C61C9DFF1CD196F430FD98012B818E588AEE30810A7BAF1FFB59D69DE27C8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/MacKeeperProductBox-83x110.png
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..,lIDATx..I.l.y....7.3.\.U.W,..*R$..,6..{..n.-@FC............V...^4.r.[.$.5P".d.X.....p...872nDF.{/...L...)......o:......M~..V...w...d1.....fmuU.>Y...{.o}...}..........c.&..r+:..1K..iw.faa.f...........l..I..z\o.M..DD...n...z.....SS.6.1.z...1.Z-1q.#"..%y.7.<.S.f...(.jq...-.i... .Y.m'I.q-..i...X.dsa~................_....^.....R......W.........H3..z.$.G....dy.P...oGQ..8I.R0..9.T...1&...DQ..Bd....5U..cj.....j.OPM...H.H$`D...u./...=........H.G...{U.T./"..].9.......Y|../..k........w..(.(2z..Y[[5.F...k....G.Z....8.PU.*.{PE.cL..{...R^\X.p..9.s.`...z....d.....M._.|U .`......F.cd..N..D0W..........=.y..<~.....K.p...IR9.....<y..c.2.u....o.k#.Z..`..!.......,l.`0..p^.8.1..iN..z.L.....sS.9..`"....c{..CS.1...._<.{...3..Ef.4..E.y......Y...`..T.U.."p.QV..l._7..c*.\`"..HD......G..i.6"..+1|w.~}.j.1......o.9u..OW..O..].....=8, ..<\.+.G)..O...>..v.........fhZ5..9..`..H....?.W>.(..6o.S.?y....N......0g...m..={..y.G.}B.e
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1682
                                                                                                                          Entropy (8bit):3.9719058152579594
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:Cqa7YFSzN1dX1/W3B5mfR93v2Ym/t8DoEwxN1dX1/z0:d8N1dX1/W3eD3uYTopN1dX1/A
                                                                                                                          MD5:EF8BAF26A507ABBA9DEB7C4DFC77A8AF
                                                                                                                          SHA1:2895182C741DF5762B10FC88222C9D02887812CD
                                                                                                                          SHA-256:EB16531F6822403D982343D65D9B6F0C75C81E3476FCEB14260528322A2AE618
                                                                                                                          SHA-512:F96E357B67D4A491BDCF6B9ED3D2C750422C66B253EDDA1DAF726B5F4F736AB91241AD0962FE0446AF8DF05D85F5EA97C8937F87ABA24BC89CD57AC248919341
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path fill="#00A88E" d="M72.1 30c0 6.1-3.7 8.9-8.3 8.9h-2.8v-3.6h2.6c2.8 0 4.6-1.5 4.6-5.3 0-3.7-1.8-5.6-4.8-5.6-2.9 0-4.9 1.8-4.9 5.6v15.2h-3.8v-24h3.8v2.1h.6c1.3-1.7 3.2-2.5 5.2-2.5 4.2 0 7.8 3.1 7.8 9.2zm-25.4-1.5l-2.6-.2c-2-.2-3.1-.7-3.1-1.9 0-1.4 1.4-2.2 3.3-2.2 2 0 3.3 1 3.4 2.3h3.7c-.2-3.4-2.8-5.6-7.1-5.6s-7.2 2.3-7.2 5.6c0 2.8 1.8 4.6 5.8 5l2.6.2c1.6.2 2.6.5 2.6 2 0 1.4-1 2.3-3.6 2.3-2.4 0-3.6-1.1-4-2.6h-4c.4 3.3 3.2 6 8 6 4.5 0 7.4-2.4 7.4-5.9.2-3.1-1.9-4.7-5.2-5zm40.3 5c-.6 1.4-2.1 2.5-4.1 2.5-2.8 0-4.9-1.8-4.9-5.8 0-3.8 1.9-5.9 5-5.9 2.7 0 4.2 1.6 4.4 4.1h-6.9v2.8h10.7v-1.8c0-5.1-3.4-8.4-8.2-8.4-4.5 0-8.8 3-8.8 9.3s4.3 9.3 8.8 9.3c4.1 0 7-2.5 7.9-6-.1-.1-3.9-.1-3.9-.1zm-60.8-12.7c-4.2 0-7.4 2.2-7.7 5.6h4.1c.3-1.3 1.4-2.2 3.6-2.2 2.8 0 3.7 1.5 3.7 3.3v6.1c-1.6 1.8-3.4 2.6-5.3 2.6s-3.2-.9-3.2-2.6c0-1.6 1-2.6 3-2.6h3.1v-2.8h-3.2c-4.4 0-6.9 2.2-6.9 5.6 0 3.2 2.4 5.6 6.3 5.6 2.2 0 4.1-.9 5.6-1.9h.6v1.5h3.8v-11.8c0-4.4-2
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1154
                                                                                                                          Entropy (8bit):4.2179167199529655
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:t415+D7EDf4Tg/sysa/XWVNmrSyoSmwSNX+m1w9lTua3d8:CU7EDog/3r/mVYrSy3XK1+uW8
                                                                                                                          MD5:FCBB6D00BC44FF7C1E5C6F0B492615F1
                                                                                                                          SHA1:3B45AC50581FB2858CF1697AC3BFEBE2F517A360
                                                                                                                          SHA-256:CE150C2BFE76BCF76DAAEDC2B6B6F4681E4867D3E8963177D0E49B9BF58278C1
                                                                                                                          SHA-512:7CC6B767118573BF0C53BE04A0F13BEF0F6D4E63F0E26F0FF16E6D0732EA59A3E29105C62BB926E6F8B1A323A3827A3F9132907F0D4A5DF7D52D720E20A5FAC3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M14.5 37.3l16.2-15.4c-10.3-5.8-21.7 5.8-16.2 15.4zM49.8 4.5h-48.6a1.3 1.3 0 0 0-1.2 1.2v48.6a1.3 1.3 0 0 0 1.2 1.2h48.6a1.3 1.3 0 0 0 1.2-1.2v-48.6a1.3 1.3 0 0 0-1.2-1.2zm-9.8 37.3a5.3 5.3 0 0 1-3.8 1.6 5.4 5.4 0 0 1-4.2-1.6l-8-8.4-10.8 10.3a16.6 16.6 0 0 1 1.1-23c6.3-6.1 16.4-5.8 22.9.2l-10.3 9.8 7.5 8 .3.3a1.9 1.9 0 0 0 2.8 0 1.8 1.8 0 0 0 0-2.7l2.9-2.7a5.7 5.7 0 0 1 1.5 3.8 5.9 5.9 0 0 1-1.9 4.4z" fill="#e21e25"/><path d="M80.6 21.1a41 41 0 0 1-1.4-5h-.3a41 41 0 0 1-1.4 5l-3.7 10.7h10.4zm8.3 24.7l-3.8-11.3h-12.1l-3.9 11.3h-2.9l10.9-32.1h4l10.9 32.1h-3.1M104.2 45.8h-4l-8.1-23.4h3.1l5.3 15.8c.6 2 1.2 3.8 1.7 5.7h.1c.5-1.9 1-3.7 1.6-5.7l5.3-15.8h3l-8 23.4M117.9 45.8v-23.4h2.8v23.4zm0-28v-5.4h2.9v5.4h-2.9M131.5 26.5v19.3h-2.8v-23.4h2.8v1.9a15 15 0 0 1 8.8-2.6v2.6a17.9 17.9 0 0 0-8.8 2.2M157.1 34h-3.9c-5.7 0-7.9.8-7.9 5v.8c0 3.3 1.8 4.4 4.7 4.4a14.2 14.2 0 0 0 7.1-2.1zm.2 11.8v-1.7a15 15 0 0 1-7.8 2.3c-4.6 0-7-2.1-7-6.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1718
                                                                                                                          Entropy (8bit):4.335731597532362
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:t4/Frb5cbDQ6y3nn8QBRszclVy3nnSGNtupQG7Ly1StTTDptr/AV/y3nnr6VIQP1:Gd5gaGN6QG7Ly1SVDpCV3Cfo
                                                                                                                          MD5:931DC3152FA2D61699A0CB239F12EEAF
                                                                                                                          SHA1:E269B6BDB2880EE68AB3F1FCE6C0CD51D9917F35
                                                                                                                          SHA-256:9FBDDFD76060A934773609E65361E4B1B36ABC912EFA3CA515BBDA22BBEC846B
                                                                                                                          SHA-512:29B8A4CEB82E0D2DB20681C640C2A5D876E6A2ADAD2876A016500CA35CFADA52BA5A7EEB7450BA148C189E087CE0EB407173C0A78DD53171C4C49F693218DE98
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.top10antivirussoft.com/wp-content/themes/top10/img/Icon/star_half.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="-49 141 400 415" enable-background="new -49 141 400 415"><path d="M341.562 278.452l-129.561-11.986-51.466-119.206c-3.604-8.347-15.468-8.347-19.071 0l-51.465 119.205-129.561 11.987c-9.072.839-12.738 12.094-5.894 18.092l97.754 85.659-28.608 126.614c-2.003 8.866 7.596 15.821 15.429 11.182l111.881-66.265 111.881 66.265c7.834 4.64 17.432-2.316 15.429-11.182l-28.609-126.614 97.755-85.659c6.845-5.998 3.178-17.253-5.894-18.092z" fill="#B7B7B7"/><path d="M179.25 190.609l-18.715-43.348c-3.604-8.347-15.468-8.347-19.071 0l-51.466 119.204-129.56 11.987c-9.072.839-12.738 12.094-5.894 18.092l97.754 85.659-28.608 126.614c-2.003 8.866 7.596 15.821 15.429 11.182l14.891-8.819c24.412-157.624 93.04-273.331 125.24-320.571z" fill="#A0A0A0"/><path d="M46.317 187.037c5.22 7.233 19.955 38.294 28.379 56.396 1.325 2.846-2.255 5.416-4.54 3.26-14.539-13.711-39.396-37.503-44.616-44.736-4.131-5.723-2.828-13.702 2.91-17.822 5.736-4.121 13.736-2.821 17.867 2.902zm-82.492
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11182
                                                                                                                          Entropy (8bit):4.374745313582584
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:JKy7A1cZ7DFt3exWdrTiADRUBUEHdXIPkWWR8HRwNhHaInmWD8lJlc4SKRzRS:Jua7DFtOxi6UQ0rHumIntCPCKzRS
                                                                                                                          MD5:7FC33ABB34EBB92DB61DF8F3E89C2EB4
                                                                                                                          SHA1:C51BE9A4E9E41EAF12B6E23337167A2BAAB16281
                                                                                                                          SHA-256:D1F74E5ADF0CD363616961E4F7A9E50E3F07A77DD0F5D0433507673F524F6198
                                                                                                                          SHA-512:AF7818636D7B7BCFC116D14A3940B6DD193AE43AA38B7CA353AFEF7BB85BD071A8FF23969C74CE970D1AD97B4DC4FCC489935B0BBA701EFFEBF13C7266087D55
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="..._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 200 27" style="enable-background:new 0 0 200 27;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#FFCC00;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#FCBF08;}....st2{fill:#FFCC00;}....st3{fill:#FCBF08;}....st4{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}....st5{fill-rule:evenodd;clip-rule:evenodd;fill:#2CC402;}....st6{fill:#2DD301;}....st7{fill:#2CC402;}....st8{fill:#EADDBB;}....st9{fill:#325E63;}....st10{fill:#F56072;}....st11{fill:#A0A2A4;}..</style>..<g>...<path class="st0" d="M17.4,22.2c0.1,0.1,0.4,0.1,0.5,0c0.1-0.1,0.3-1.4,0.3-1.6c0.1-0.8,0.1-1.6,0.2-2.4c0-1.4,0-2.8-0.2-4.2....c0-0.2,0-0.4-0.1-0.5c-0.2-0.2-0.7-0.2-0.6,0.4c0.1,0.4,0.1,0.7,0.2,1.1c0.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 1024x683, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):75275
                                                                                                                          Entropy (8bit):7.978318317407402
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:Y6KyD0Q4JeuPnb5uWRtU8PoJlb1Ortf9OVx+Acm:8lXAWPUJV16fEVTZ
                                                                                                                          MD5:E342755A8A34302E538D68404CAA7A32
                                                                                                                          SHA1:9A62A08CF80B7FF64F5FCB68444DA985CE39F803
                                                                                                                          SHA-256:B43B9A5C68E8BF19E5797A3187D493CC9B8C190E7E434E095DF4057A9DABC336
                                                                                                                          SHA-512:6640479C98DC0A2E1D73213409F1295D46FBC043CC830B54250DA4B299862948483DB3586D8B64A54EBF86D867D5093ACD9A68F26D7902EB523105286D349C19
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....x.x.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................R.........................!.1A..Qa."2q..#BR.....3CSr....$4b.DTcs.%5d...&6....EU.t...............................-......................!.1.A.Q"a.2Bq.R#.S...............?..:0.r..Jq...(l.Et......$.............F.i...W...R{.).....0i.$...yK...=.6#.G.p-.p.F..F|.27.=S.Y....=....q...c*.!.E..Or.7....].<.I.\N...Joz.t.sSs5>.$N0....=U..................v.(...;..u..g.&.p3..p.qm>..k..#.I,\`.'...q-9..n.q..K...jL.*X....rQ(2[....J...7....3@Q]........A.8.d.....-t+.h`I{C..<.....*.AZ.....,)..!&iq.T..;.!...1.. ...@=K7..]B.....kIM. ...$c.$"..;...c.'._X2..n.J..IM..(.|>.ZLc.JH..H........0.......$P.A...A...A...A...A...A...A...A...A...A...A...A...A...A...;.>.h..P..{l..i|.o.X.....8.S.....`G$..."..XD......@sA..vD9..M.....6@Q.?'........s.......~/..#.. .E...@...@...@...@...@...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):958
                                                                                                                          Entropy (8bit):4.376228106943357
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:t41TTfcf9QL5XNVp/T35zcOe51EOAWA8Ibcsh72HeU6:CXe+dzb35YOmEOAWhQhK+J
                                                                                                                          MD5:145258CDC4C4A9BDF56373C3D1C6E4CA
                                                                                                                          SHA1:54ED9825915BAA365B1F922F7CEE5414735363C5
                                                                                                                          SHA-256:05AE695603CFFFFC7DEE583A23E5C5039EA2D33F16ADEC1AFCB77F0E6EE624FA
                                                                                                                          SHA-512:EE1E1E4A7F497877A016775F6591FBDFFD1D3F070AFBDBFBAE4DFAF65952D0C26F7EE760E63FB318B076BD5C20E06C5E7308459244AD95D5BB0896DB2B48A732
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M40.2 24.6h-5.4v-4.5h16.1v4.5h-5.4v15.8h-5.3zM52.1 30.2c0-6.7 3.8-10.4 9.4-10.4s9.3 3.7 9.3 10.4-3.7 10.5-9.3 10.5-9.4-3.9-9.4-10.5zm13.3 0c0-3.7-1.6-5.8-3.9-5.8s-3.9 2.1-3.9 5.8 1.5 5.9 3.9 5.9 3.9-2.3 3.9-5.9zM77.7 24.6h-5.4v-4.5h16.1v4.5h-5.3v15.8h-5.4zM99.7 36.1h-5.6l-1 4.3h-5.5l6.2-20.3h6.4l6.2 20.3h-5.7zm-1-4.2l-.3-1.4c-.5-1.9-1-4.4-1.5-6.4h-.1c-.5 2.1-1 4.5-1.5 6.4l-.3 1.4zM108.3 20.1h5.4v15.8h7.6v4.5h-13zM138 34.1h-7.6l-2 6.3h-2.7l7-20.7h3l7 20.7h-2.8zm-.7-2.2l-1-3.1-2.1-7h-.1c-.6 2.4-1.3 4.6-2 7l-1 3.1zM143.6 19.7h2.9l3.3 11.2 2 6.8h.1l2.1-6.8 3.3-11.2h2.7l-6.5 20.7h-3.1z" fill="#504847"/><path d="M14.5 34.5h-2.2v-3.9a4 4 0 0 1-1.8-3.3 3.9 3.9 0 0 1 4-3.9c2 0 0-8.2 0-8.2l-14.5 6.2s.4 18.2 14.5 23.5c2.3-6.7 0-10.4 0-10.4z" fill="#e73848"/><path d="M14.5 15.1v8.2a3.9 3.9 0 0 1 3.9 4 3.7 3.7 0 0 1-1.7 3.2v3.9h-2.2v10.4c14-5.3 14.5-23.5 14.5-23.5z" fill="#c52a34"/></svg>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2522
                                                                                                                          Entropy (8bit):7.787028789032802
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOSKl6350iL5lmhU6UNqK3Ja9nyN4NxHzNxHqzNvFqDZcG+HiE3YUmw+f5T:M667LzmeVV3oUaNxT/HqFS+G+HjU5T
                                                                                                                          MD5:7A766475A2EFA994670CCBAAF527C6C6
                                                                                                                          SHA1:4EFA11E1F0F052CAAABCA4243E6BDE2E66A374BE
                                                                                                                          SHA-256:7939648E33EA605DAAB0E91FFC7056CEB4D10EF4C14D9980F7A608A22E92852F
                                                                                                                          SHA-512:43B9E6DEEFC0C5B9E9F38475E59162EBB5F012B03D063ECB6CD122904A3BEF5436735AC5B26642A5E74D4B23623C94D922534C317A587398257BC0C53CEBFAB2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/feed1-100x100.jpg
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."........................................4........................!..1Q..Aq"#2a.3....r.................................... ......................!1...2QA............?.'.....i..T....>k..q..y..EN?.`.q...]v..~.......%........6.r\jO..~r.}7.B.......3A.e.C..yrc.Q'a...._(l.=7....c..8.X#..J..8.R.t[.X.A\..~._L..d.......g..A.~.:.9^P9q..J,P..M..\...........D......1.j\..[g...1L.p(.'.Z.>....(.I.GB....F.MKM.......n.....<..eT.....K.-..D.`.8...=@&.....J..J..'/..sR#L.S|.1..I.v.6d.,Q.,.'.....N.....)..`.w>...a#q...eN]I.^U...U......I....hRQs.h.nQ...x8.F.7c...x3.....!......3..lQ.K..T...z..z.pf.e.3[....&s.j.....Z...M..F.z1.A...K...0Q,..`..{.t..lb...E.=Mf^".X.:.X&./.%|.........K..........I`.......Am..y.1.pU.......f.xb.......l..oQ...8:.0....@`...9...}....[.5..].j.Oo.FKL6?.qcn-.b.@....s.....g.C....).........].M* .
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):9344
                                                                                                                          Entropy (8bit):7.968392848862454
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ahxcgIL2FI67Vs8axoWf4eUcIM7fc8trLc3gIslfD55grqwcz3:jgm2THaJf4P0oa4gIslfD5urXu
                                                                                                                          MD5:E51C3E3A35069C9F5AF68097125A2E12
                                                                                                                          SHA1:105B51E9320CB11A4B468903A68688DC3C126BF8
                                                                                                                          SHA-256:13E1B7B4C38332B67D2E94E8CA50CA9E2F19A9E51E4528BE11AC39FFD641361B
                                                                                                                          SHA-512:CC9C2C7C72DE7BDF41C41B373637DBBDC6D98917F4D4941A69B21F94686ADDFDC70CE9332600F1ED7248A515450DF0E3F9047E4B8A701C41CA4D4ECAA69A190E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/KasperskyProductBox-83x110.png
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..$GIDATx..Y.d.U..k.!.;..U.C. ....4......;....8.@..........O~.......b.....M..nz.....V.1.3...'....Z-.OGvf.=.y.....^........u.2u........][e..]..7..*@....0g...../.3..k...K...v...1A.b.....I(J...I..a..1.1..,.B....Q.b..1A'.LW.WmEQ$b..8.#..,.~...H.F...... .Pu....s7....n...{...=.j.I.._}...y......_.{+..?.c./=.:w.R...K.....[&..&.Z..A..s.Wb.... F.....U.z..mT..Hd.1...A.!Z^h9.[^}[!6bL`....0.(.......X$.......3#..Q..b1...'q..Y2.!.B.U%s.........u.;k.q..G6...C........g.....o...Yl...v.&n....sr......k/......{r...Z."D"D..Ur...4...`..!4.#....e.g...q..8.ZG. ".Jf-..$..GT..T...b.......X......^A..z..Z.j.qO#.r...........Z.=.......f...P....F}nl=F.z.Q...o.~.,...n.9..7'P\.W<.+T.-mR...'........3.C.L......D....1....*...E...Q.A.....C.ix..........R..vo....=......B..|...u..?.%x.S}..D..K@...i.M.K....z..x.u.*.=...........T.(....Q..#.=....o.W.+@.#.J-...7..\.*..gH).....%..6..f..X.e4........3..*5..?.).T....X...\m<...s..../....1....M
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10035
                                                                                                                          Entropy (8bit):7.96590471426793
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Hy7NSGPUSwFgVoT3tvVlQ/i5ZkI1335vAYOTchXJo8PDJ:Hy7NSIUSvC3lQK5mI1BAVTYaWJ
                                                                                                                          MD5:EFDD0E8416F33DBBA753982854EBB7CF
                                                                                                                          SHA1:4A3E169ABAC73EC56F0AC8B0AABB13407325660F
                                                                                                                          SHA-256:CBBDA81E528470E1E8BAA69E0E89F4E0F12F0706BC09E305590D1D18B64EDAAF
                                                                                                                          SHA-512:2C2B51E507D0FFCE9CEF8DA479441B92DD00EB096EA0935FCB7F331FD9A224FED19025F577B1BC753D9AA2D9DC61AFEB7CDC48BB1CB5DDB532531E899FD0E871
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..&.IDATx..Yt$.u...WK.h`..0.>\4...!EI.DQ"i[K.c.r....sN..8/.C...I..8.....h.LI..:"%q...&...g...X..wU}..CU7...3..+5...........w....a...Z.....W...;Gu6.s...........w..?.....S....._........n...u..w..Jg.x..Z.Vt.^w.......}?..8X.V..A.......$....Z...v.Wk......X.6Q....R:...]....U..H...c.=..s]..EA..;.4.l...Y.5......j.....~.#.....m.........={<.q...BJ...nJk..8..".(L.H^D.(.v..w..-..D.g...)..j.=..".e5.LN{.t.Z.HJ....Z.bQ..J........@9..."........(.A)..F,.E..-}.. b......ED.1..EQ...F.E. .>...%0S...3..<19.{..=.W..........tF.t.......`D..""(..5.X.`...C.."..5(.p\..Mn..c-A...Z.aH.F.5XkA..Xk..b......Z...H...Y$....X.....G...3 ..k.dD$...E.Z.]..5....@..'B.lq..e.^...3.E.w.....+Xc.a...........$.^.fm.].f.A;..4[.S.}}......8...J5...M...Z.n....=x.v..[...&......."+.j..1...S?...V...i.j.8k...1..A..b#...uDhM0}.Z......JB..er.X..K@$....1(......8a..j..-.0@w..1.N....kQJ.}w.`.^<G(B......4A:..<...b.F.;..6.B.18Q.6&>............'.p..m..P...1Tr.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1309
                                                                                                                          Entropy (8bit):4.407850394995856
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:t41cfkeZZtOAlzXa0lwwE6CDQkSxLlAT5FXbx07:Ccsu3lDa5kCDoaVq
                                                                                                                          MD5:F48577CB4D3F00DBA967DFB99E5B1AF0
                                                                                                                          SHA1:B7C36E4B87566837C8D874872A527E45909757AA
                                                                                                                          SHA-256:B6DEA79CAD229030FA0358F273EA84976FEB0C95B2CA7E643EE8E541332674B8
                                                                                                                          SHA-512:761095261EA78FCB117BEE969A2ECD3621C6BB4EAB73DCDD7BF98D72949F52A0F5B28FEB823DFD3EAD77BE8145A3CF07C48BB931C990DE24926044C94C811169
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M82.3 34.8l-4.4-2.5-.3.5a4.5 4.5 0 0 1-3.9 2.3 5 5 0 0 1 0-10 4.4 4.4 0 0 1 3.9 2.4l.3.5 4.4-2.6-.4-.5a9.6 9.6 0 0 0-8.3-4.5 9.8 9.8 0 1 0 8.3 15z" fill="#c01818"/><path d="M82 39.8h6l1.7-4.4h8.9l1.8 4.4h6l-10.7-25.7h-5.3l1.4 3.4-9.8 22.3m12.2-15.6l2.4 6.1h-4.8z" fill="#c01818"/><path d="M108.8 39.8h5.2v-11.5h3.4v-4.9h-3.4v-2.3a1.9 1.9 0 0 1 1.9-2 3.1 3.1 0 0 1 1.5.3l.6.2 2.1-4.7-.6-.2a9.1 9.1 0 0 0-3.2-.6 7.5 7.5 0 0 0-5.7 2.3 7.4 7.4 0 0 0-1.8 5v2.1h-2.3v4.8h2.3z" fill="#c01818"/><path fill="#c01818" d="M55.6 25v14.8h5.7v-25.9l-11.2 8.4-11.1-8.4v25.8l5.6.1v-14.8l5.5 4.1 5.5-4.1z"/><path d="M129.2 20.4a9.7 9.7 0 1 0 0 19.4 11 11 0 0 0 8-3.9l-4.2-2.3a5.6 5.6 0 0 1-3.9 1.7 4.7 4.7 0 0 1-4.6-3.3h14.2v-1.3a9.9 9.9 0 0 0-9.5-10.3zm-4.6 7.4a4.2 4.2 0 0 1 4.1-2.8 4.4 4.4 0 0 1 4.2 2.8z" fill="#c01818"/><path d="M150.5 20.5a9.7 9.7 0 0 0-10.1 9.7c0 4.7 3.5 9.6 10.1 9.6a10.6 10.6 0 0 0 8-3.9l-4.2-2.3a5.6 5.6 0 0 1-3.9 1.7 4.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):8774
                                                                                                                          Entropy (8bit):7.958111355038343
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:V2LuWoZ+NUVgciUC6zh3eNx+AOnPWdkX6qJxGdoh3A0PeI:w6WoZ+WmpU5Vo+ZP/X6GMo9pT
                                                                                                                          MD5:BDE00B633747BDDDAB883BF07DFE6EB4
                                                                                                                          SHA1:6335E5740A05DDAE1291D0D647E74FEC9886BE66
                                                                                                                          SHA-256:2330986B53ABF2BC0CFF9779F39BD3A6C0A2BA821226E7F74B102F0F32253034
                                                                                                                          SHA-512:C8469BE24252C09503F41AA4B4ABC0A944B1177DE0DBA086BAC3FEFBABB6152940BEA70D1A8E78D0146F0A27D26827F623D8A30A0E9E24A5A7FAD6A9E830D230
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/IntegoPC-83x110.png
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..".IDATx..ip\.u.....w.......6j!)F.6......$..'..8..f..$U.|..../.qj<35I&.RR..8.c..-..I.D..(.;.4.F7..^.......A..I/sY.$......s.=...=....!~.&+...3.0../....d2z>..s...Z..0._t......h.Hwu.X4*c.0.C8...RJ..y..-i..e..e..2M!....+.+.}G..h...Q!D.2*..I!,..)%..R...A.D..I.0"BJ.,Q..........i...i.}.h..0........b.......O}....#..<....E...k;..tvtXZ.eY6BHC..4.RN..) Q..%.l.Ch..0...".bBJK.aH!....*.h...TDHi.R.BJ.)k.kmj.M...C.%.CJ!.........._.....'..~.E.{[.Q...F.U.%)DYk]..;.t..M.9|..JC~)bY.x4*..i.L.].....%....]..(.......!%...Rh.QZ5/VJ........,.Z..B..g..7.[~4...Vz....^k...,D...={.e%........U/U.z.\..............O..O..6..Z.*.u0V..\.jvk..l'FC8V.......VC.@4eY....r..L.U..P...~...aS....AX./.............=#C8...9.RZ..6.f..~..UG...~PS_..... .B.R..QWS...<. ...a.H)......U=.R...e.h..j.r...|L. .q.,.......a....-l..F..k....4....ib.&.e..E..L.6. `~a..b.x4J....lUw.i0.RA.......q..>s...".....cQb.(.e....B.......m.!d..5.)0...M,U....a..0L.)$5..M{+.Ek'.b.._>.%..Y"..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 1
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2697
                                                                                                                          Entropy (8bit):7.872607111585855
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOkScTECpyPd7wtmUfuqOGsqzlUH1OG/MHtsd3oEygU3H6hP+dv:+7EjPdEtwqOGs6l+4GIEoE3OBdv
                                                                                                                          MD5:5374EFD8C1685F1E81F68796E2A461F0
                                                                                                                          SHA1:46F3CFA20FC44FCEEB20ECE3126723694A9AE99E
                                                                                                                          SHA-256:B294294B6ACF0304BAC0B05E4FC16EF3798A8CF2A2A2CBA19F17E3B48283DFB4
                                                                                                                          SHA-512:F6E5258B21727FC744887F5F84B4D21BFF10282DF9081FC130BFF825A55A9FBB367A4FF27E505E199CE20449AB8D236C10F14818EF4A27BD852B2548CAFBECE2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/expert3-100x100.jpg
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$......d.d.....................................9..........................!1..AQaq"....2b..#BR..$.r............?.....=.E.../.o.^Q=[.......&.I_..).......+..s..@s...E..uN...2......*...Z._.A..B"..V.ES@.....-...Iu....d.U.....].....2z(~._J...!x....r..qZ;Q...k\......-,. ..hAi..9O.......kPE.cKm..2.......>3.8-.....f.s.(ieD<..<..O.(+l.T...a..$u..m.rq^q!.@.........A-...u.k..".\...[.C..H......W.....@=....V.J[%I^s..Z..R.....0*3@8^....?.0s.._......a.%....%G Bd|.......on...^..9&.a...8..BR.Q...[OWU..>.<TL.E.a/......TG.x.....}.F....L..J.PCelmJ.z..}kN..M...w&0R.J..HAR..I.EQ...j.z......<.jJ.<*.X;...= ..<.C.J;..X\.&...........]K....IZ.W....1...mJ.....3m....#8.Z...O.u.i...,@@.#;...3.2.......*..>}..........J..1....!U.mSe......?;...a[..F-LD.......[G...>..WH._.....amm....r..A..UT..L.o1^C..........$.c...T-...."......t.y...$..G.......k......l.|..../.....(N.....&H...U..?.H.y.u...t..m.R..<X....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):4555
                                                                                                                          Entropy (8bit):4.750016917029772
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:9HYX1fY+b+yG12jtjXInldOm0wMK9I7PmV+:9nyG6pIitM9cO0
                                                                                                                          MD5:D9CA98A6A266CE6D958556F2CDC49B33
                                                                                                                          SHA1:C5D02F558AF2D0D3B5951F6146796AE151BAF84A
                                                                                                                          SHA-256:5F0BFB6BA0C1AB51F1894068AEB1C96A07861F958814D44D1992A43FEEBBD16A
                                                                                                                          SHA-512:C7B085A4546AF32246C1D33F119112B8362E53F5985E73C8591617971439EF12986D57FE95E3CD856D82025F25BC70B40F957277E8BE5959FE5BF200E9C11723
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/SurkSharkLogo.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60" enable-background="new 0 0 160 60"><style type="text/css">.st0{fill:#231F20;} .st1{fill:#0868B2;} .st2{fill:#7BB1E0;} .st3{fill:#5588C7;} .st4{fill:#272A67;} .st5{fill:#FEB511;} .st6{fill:#504847;} .st7{fill:#E73848;} .st8{fill:#C52A34;} .st9{fill:#ABDD6F;} .st10{fill:#99D658;} .st11{fill:#7DCC33;} .st12{fill:#C2E690;} .st13{fill:#393536;} .st14{fill:#264245;} .st15{fill:#353549;} .st16{fill:#C01818;} .st17{fill:#75160D;} .st18{fill:#69D03C;} .st19{fill:#404B56;} .st20{fill:#00B0F1;} .st21{fill:#0D86FF;} .st22{fill:#2F3040;} .st23{fill:url(#SVGID_1_);} .st24{fill:url(#SVGID_2_);} .st25{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;} .st26{fill:url(#SVGID_3_);} .st27{fill:url(#SVGID_4_);} .st28{fill:#E21E25;} .st29{fill:#FFFFFF;} .st30{fill:#D90000;} .st31{fill-rule:evenodd;clip-rule:evenodd;fill:#0868B2;} .st32{fill-rule:evenodd;clip-rule:evenodd;fill:#5487C6;} .st33{fill-rule:evenodd;clip-rule:evenodd;fill:#7BB1E0;} .st34
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3849
                                                                                                                          Entropy (8bit):7.858328443005798
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:DbLHMsoDArMQUzwmHzXyr1LHtlnbOLr6HIaF:DfHMsmAvUzJzUhH7nbdB
                                                                                                                          MD5:018596E52B68E436FC5B2220A3A2BD3B
                                                                                                                          SHA1:7F5F1C29E86640305EF116A044098C6BB2646DB3
                                                                                                                          SHA-256:06B41561979660AC37D39335625CA9DF91A8631F86CD54D95DA369BD1886DACA
                                                                                                                          SHA-512:C14C043F1DA7E43E80D747434CE86BF8FB5986EDA0463340131452020C1AA278C2790519C74C3652E2B5A38A8D4B8B8890590F8272CCEA5CBAB83B996B65E1FF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/pc-laptop-testr-100x100.jpg
                                                                                                                          Preview:......JFIF.....x.x.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d..".........................................8..........................!1.."AQaq....2..#..$3B...b..........................................................!1...AQ."aq...2...#BC............?....u... %.R....@...[k....{@.W7..ip..q.A.?##.\.9.\Ww6.3....k.<?'..r..1...Mk.;....V...R..)..JH.x-d..Jr+8......B.T.$.s.D...6...W.......R..P3.P.F.%b..|M.w3...JV...BH.8.8.S4..5....V...}Kl.,d+.....|#....Dt.!-.+#.T..D..x.......Xo.k..<.. ..>............x....I...@<..\...q....Fk...6yO..%4.....R.q...+.M...R...R......=.Le+RT.`.w.RO.......U....T...'.z....Fz..j..T.7...O.r%...#7.ia.n.AQ...T.....w[.J..R.E2;(.V(.#.O.h..fBY)C.)(R.$.pj.g.Ra..%..S.z..:.l.nxwtu.5.P..Zp.;...a[.V.K..!.d.q*P.7....l.}....8 . ...8..^.......K.....%..6..R0R..G9..!q..z8!..%.i.&T=b...W3,..RS.cI..?B.....GM.v.-.e..e.m..H?>U...L..6...Fz+.O..i+..:..V.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):11182
                                                                                                                          Entropy (8bit):4.374745313582584
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:JKy7A1cZ7DFt3exWdrTiADRUBUEHdXIPkWWR8HRwNhHaInmWD8lJlc4SKRzRS:Jua7DFtOxi6UQ0rHumIntCPCKzRS
                                                                                                                          MD5:7FC33ABB34EBB92DB61DF8F3E89C2EB4
                                                                                                                          SHA1:C51BE9A4E9E41EAF12B6E23337167A2BAAB16281
                                                                                                                          SHA-256:D1F74E5ADF0CD363616961E4F7A9E50E3F07A77DD0F5D0433507673F524F6198
                                                                                                                          SHA-512:AF7818636D7B7BCFC116D14A3940B6DD193AE43AA38B7CA353AFEF7BB85BD071A8FF23969C74CE970D1AD97B4DC4FCC489935B0BBA701EFFEBF13C7266087D55
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/logo.svg
                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="..._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 200 27" style="enable-background:new 0 0 200 27;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#FFCC00;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#FCBF08;}....st2{fill:#FFCC00;}....st3{fill:#FCBF08;}....st4{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}....st5{fill-rule:evenodd;clip-rule:evenodd;fill:#2CC402;}....st6{fill:#2DD301;}....st7{fill:#2CC402;}....st8{fill:#EADDBB;}....st9{fill:#325E63;}....st10{fill:#F56072;}....st11{fill:#A0A2A4;}..</style>..<g>...<path class="st0" d="M17.4,22.2c0.1,0.1,0.4,0.1,0.5,0c0.1-0.1,0.3-1.4,0.3-1.6c0.1-0.8,0.1-1.6,0.2-2.4c0-1.4,0-2.8-0.2-4.2....c0-0.2,0-0.4-0.1-0.5c-0.2-0.2-0.7-0.2-0.6,0.4c0.1,0.4,0.1,0.7,0.2,1.1c0.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1970
                                                                                                                          Entropy (8bit):4.135448287307801
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:CvJPi1sozHRy8QGX5Q5VmODNAW9r/XVYD4mG:rs8HJQ0oVmuNAWJVNmG
                                                                                                                          MD5:2B24DBDB6FD2222EF8CBA1323789145A
                                                                                                                          SHA1:CE12D5707BE666FDB053B0F2DC2B0F10EF145964
                                                                                                                          SHA-256:134087A8AE12E2933E07D98C9CFF052AE3DEFDF35CEB5B8994077067E70B929C
                                                                                                                          SHA-512:E6D47E431D184F947D91A69694ACB94920580297EED5F82EA85939E38F909A18FC6AA994A52AA932E1C7A2609390D92B20A8AB76C2E70D078F1AD4896CEC8863
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60" enable-background="new 0 0 160 60"><path fill="#264245" d="M46.9 18.6h3.7v22.6h-3.7zM68.2 18.2c-3.7 0-6.5 1.9-8.5 3.8v-3.4h-3.7v22.6h3.7v-16.2c2.4-2.2 4.6-3.6 7.3-3.6 2.9 0 4.1 1.4 4.1 4.4v15.5h3.7v-16.4c0-4.2-2.3-6.7-6.6-6.7zM85.1 10.6h-3.7v8h-3.9v3h3.9v14.1c0 3.9 1.5 5.8 6.3 5.8 1.2 0 2.6-.1 3.2-.3v-3c-.6.2-1.5.3-2.3.3-2.7 0-3.5-1.2-3.5-3.6v-13.2h5.9v-3h-5.9v-8.1zM103.6 18.2c-4.7 0-10.2 3.6-10.2 11.8 0 7.9 4.9 11.8 10.2 11.8 4.2 0 7.1-1.8 9.2-4.8l-2.1-1.9c-1.7 2.4-3.5 3.7-6.8 3.7-3.7 0-6.7-2.7-6.8-7.8h15.9v-.8c0-8.3-4.1-12-9.4-12zm-6.5 9.8c.5-4.7 3.4-6.8 6.4-6.8 3.7 0 5.6 2.7 5.9 6.8h-12.3zM125.2 18.2c-5.4 0-9.2 3.4-9.2 8.1 0 2.8 1.3 5.1 3.5 6.5-1.6.9-2.8 2.2-2.8 3.6 0 1.3.6 2.3 1.9 2.9-2.5 1-4.1 2.7-4.1 5 0 3.4 3.3 5.6 10.9 5.6 6.5 0 11-2.3 11-6.5 0-3.6-2.9-5.5-8.6-5.9l-4.6-.4c-2.4-.2-3.1-.6-3.1-1.6 0-.8.6-1.3 1.6-1.8 1.2.3 2.3.6 3.6.6 5.3 0 9.1-3.2 9.1-8 0-1.5-.4-2.9-1.2-3.9 1.3-.5 2.8-.7 4.1-.7v-3.2c-1.8.2-4 1.1-5.3 2.1-
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9470
                                                                                                                          Entropy (8bit):7.963474442772024
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:+xxcuzOE+gyI6lDfdzM5B+ADQX0mVD89q4f7Vo:uxna76f+wg4M4Bo
                                                                                                                          MD5:05494FDF99EFB9B12B0D15EE0E2E3B02
                                                                                                                          SHA1:CB5C4AAD202929E0864DE19A653F03848BD95511
                                                                                                                          SHA-256:07DB08D43ADB72486C04C86A420D7C313FDAF059A2839313F37D091C94AA680B
                                                                                                                          SHA-512:18368D38FFCAA31608A589A61092BA03CAC04ACA2C569182EA5FCC0EC799C8C8847064D094550AC2DEC6A39C562BEBFF30B78CC038872571CE1F36BF0EDFCF98
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..$.IDATx.....}.?.SU}.s.#....D..).\Z.n+0"9...b7."._%/.>.B......./..`8p.(..r..Wk.$.(...(..c..>.|.}...kj...i.=..LWWwu.~...._.._>.E.?w...)OOO._..(..x.........<0..mY._~.1.?..(..V6....H....)%.a..0.m..B8Zk..........!.Q.e..y.uAJ...Zk.q.).@.!.R.R*...+.J@.,.m........".T..9.[J)W)u;..(.jA....-.......~`..o.......'&.S......m.a.T..!.B....hZkKk..*@Y..."...`i..Z....B8RJ...8..,+...j.sB.G.aI).B.E.Zk....RZB....R2.C+.".y..../... @k._`!.J)<....x...)%Zk....n.....0l......[.s|r.f.yzuu...+.,).....b||..f......Z......EJ.m......y...i.Z..F)E.E.a..y..G..(..BkM......R10..'.%...}..~........mi...0..f6..AP.Z.|..j..>....U.w/.....0....L.....`...7hI.~.ur}+K.E...2.].....)..5|...l.."V....|....v@UJ!.T[.S+......U..a.9..^R....m....&.......v...T&AL.jl.N.{+1.H..9........".%1.j..~.`.:y.I...Q@...Nc.{.:....i.`~....i0-!(.I[+.....DZ..............\.~*n.K!....+T.........7..PlM"..v.....P{.-oN?..\tTi.B0i.|)W..|.i.a=p.....Y.E..#.O...=.<....i...3.=..H. ...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1718
                                                                                                                          Entropy (8bit):4.335731597532362
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:t4/Frb5cbDQ6y3nn8QBRszclVy3nnSGNtupQG7Ly1StTTDptr/AV/y3nnr6VIQP1:Gd5gaGN6QG7Ly1SVDpCV3Cfo
                                                                                                                          MD5:931DC3152FA2D61699A0CB239F12EEAF
                                                                                                                          SHA1:E269B6BDB2880EE68AB3F1FCE6C0CD51D9917F35
                                                                                                                          SHA-256:9FBDDFD76060A934773609E65361E4B1B36ABC912EFA3CA515BBDA22BBEC846B
                                                                                                                          SHA-512:29B8A4CEB82E0D2DB20681C640C2A5D876E6A2ADAD2876A016500CA35CFADA52BA5A7EEB7450BA148C189E087CE0EB407173C0A78DD53171C4C49F693218DE98
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="-49 141 400 415" enable-background="new -49 141 400 415"><path d="M341.562 278.452l-129.561-11.986-51.466-119.206c-3.604-8.347-15.468-8.347-19.071 0l-51.465 119.205-129.561 11.987c-9.072.839-12.738 12.094-5.894 18.092l97.754 85.659-28.608 126.614c-2.003 8.866 7.596 15.821 15.429 11.182l111.881-66.265 111.881 66.265c7.834 4.64 17.432-2.316 15.429-11.182l-28.609-126.614 97.755-85.659c6.845-5.998 3.178-17.253-5.894-18.092z" fill="#B7B7B7"/><path d="M179.25 190.609l-18.715-43.348c-3.604-8.347-15.468-8.347-19.071 0l-51.466 119.204-129.56 11.987c-9.072.839-12.738 12.094-5.894 18.092l97.754 85.659-28.608 126.614c-2.003 8.866 7.596 15.821 15.429 11.182l14.891-8.819c24.412-157.624 93.04-273.331 125.24-320.571z" fill="#A0A0A0"/><path d="M46.317 187.037c5.22 7.233 19.955 38.294 28.379 56.396 1.325 2.846-2.255 5.416-4.54 3.26-14.539-13.711-39.396-37.503-44.616-44.736-4.131-5.723-2.828-13.702 2.91-17.822 5.736-4.121 13.736-2.821 17.867 2.902zm-82.492
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x501, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):38296
                                                                                                                          Entropy (8bit):7.943340276395294
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:kLZnJdgzpibjWRuvH4xeVFivJIuqwHJJlVnY6KEHPi8qoMeD:IBJdqpi3WUP4MVFivJIreJTYiPRj
                                                                                                                          MD5:521B16EC85A26F8D174ABF387DC6930A
                                                                                                                          SHA1:8E03592F5C9C9A70EA20B97898032CFFB25207A6
                                                                                                                          SHA-256:B97F179974BB6C1473760F9B82FB36ECFFC6804D1364D0F14ADBCCBDDA0296BD
                                                                                                                          SHA-512:BCF57BEF77D74B2CC8C15CB432BDA564F26F7AC9760E0F9CCD7C2829E3FEA0EE48654FC0C01E9778712D5B4EE430EF02F035390AB2C1BD2774C950AE17F67040
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/title.jpg
                                                                                                                          Preview:......JFIF....................................&.....&:$*$$*$:3>2/2>3\H@@H\jYTYj.ss.............................&.....&:$*$$*$:3>2/2>3\H@@H\jYTYj.ss.................."...............................................q..KN...N..2..WMp.......I$..............7'7&.+.#c.....}....l.........s...4j.`..,..U.np.g....u.4.....!%..@0....`!!..(..V...}..(.4e..1...$%..@........6.......+.6.EAK...R^O....^...ZeO..v.z.\..].lm..".,.r;..|..6<U..".........$..VH..-=>..........g...`...Q".H..c...0...6....!...Ko{^.d.^Eo.j......x...u....X.$.(....m.m+......$4EF .$..m..).z..Cr...F[u.....9....S@;,.....!%.. ..`...c..m.0.q@.%...}.....K....N.&WE....5.v..+..VI..!"5e....5Vzr.....R.S.....c..K.U8..JZz..l. ..u......=...$9L@..J)..1.`0`.0$0Q.A....H.=..&r<....T.iv.9|...W..D.rD..F...+.k.FLu.6..Q.......Lc.(/S..(Nr....v.e.Q....0T.w..}.(.MP..h....$1.c.......".L.QH@.t{=+.,.k..~.....7.\..v......9...j.S..4.F,h$........H.).l...o...s.vk...SP...C><\,U.s..../.ly)..(..`..I......0Q.b$.....2[z...J.?...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8158
                                                                                                                          Entropy (8bit):7.958291080909522
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:5bXP2o+qvO8gk3N4omd3lpyd1BojCHeGSNKX05O0Noxl77KC26h1X:x/vShk3N41d3qKCHLh0No3KC5V
                                                                                                                          MD5:62B5D56D5079F04559FF9F306F76C917
                                                                                                                          SHA1:25D03F950AEDAC28D12CD771D7FFFB3EB6257A60
                                                                                                                          SHA-256:21A67660C16DBC7CD4C134DCD200D750D8D717EC1258A7A3D1CF14CF4E38D2EE
                                                                                                                          SHA-512:5448E661B0BD9D43BEF93A3545C365A0C7763E2C875D7B06D62F8295DB56C7652E806C2B37D4254EACFB471F2304D4EECB7CF406F4A0F4BDEE95E30DF69CE0FC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s....IDATx..}it\W.....^...T.eK...K.%.....H..I.z.............a.....COf8g..4.3,=8..t...$..x_..rd..J%.....Z\*K%UI..I.s.U~z......{.......w....J)...h4.D.Q....cccrbb.{........f..w.x..`.&..|....677.H$B#...~?..q.:==..BTB....U].i ..!..R.r9..8>..(.N...!....5M.+....J.E....s.u..a)ePU..9>)e.@.RJ......s>..i.m..y3R.D4...!.eY3.X.../}.K....[[[[...V.....i.onn...j..RUU!...Rs../.............1.1.BB.?..O).).B)..s..y..R.R.).>J)U..|.).*.P..Z.tB.B............B,:.%i.|/}EJ.H).B.%..1.>...zh1.............ott..=z.PJe<.'.XL...d..$..@..)%.U.....!..1H)..TvV......B..A.98. ..._y..c...>g1...L......a...u...... Z...9.c......---...^..EF........Y..l......R.%.$-......1..4.5.L..EQ..MZ..EMD-..M............:..g.r0E..[..{..Z`.If.....w.1. ........u...j.e.v.n.D).i6.1.\..UU.nY...,fff000.D"...6`bb.....UU.8.B........b``..q.mf.{Vk..r`^.f.&...`..(..u.B.D"........R"..@Q..!`.&...a.&fgg...a..dr....t..5...BZQ.D.Q...AJ.......R..ZZZ...RN.|>....!.... .E..8.f.5.Fc..h...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2445
                                                                                                                          Entropy (8bit):7.797694957148681
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOSKrVOrNxQ51NHsOFX3FL2V1vue5tvhDeq+OArMBXTl65Hf0lIA927E+k:M0gk51NHsOnL2V1Vhqq9Aryl6Z+vU7El
                                                                                                                          MD5:16F7195B17597FAC751DC5B40FA1DC4F
                                                                                                                          SHA1:1F0ABDAA53DF85CEA98D9700EBAEB74A6BD44574
                                                                                                                          SHA-256:8B02988F47F5C100508AC25A6621C5005536830DCC237C87FDF1D587B09741B1
                                                                                                                          SHA-512:922D093A7ACD4EB9533DD4DA086441EFDFED341604962A29A4DBCE155DFA892E355E94D7D7092A47FFC1218874E89B1DE96E221019A5B4F9D42D65D2ACD553D3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."........................................3........................!..1.A.Qaq."..#2BR..b.%s............................... ......................1!.2AQ.3............?..)dZ...yt......dl.569.z.9&s.nX90[..!..<...u.K.^Fc.f$...i..<..I..YlVjC.V3P.h;.....3 .......~.j..U...m~U.$v......t..*..x..??K'z$L..y..VYw...s.4=...+\1.#.$...dk.E'l.0.....;W:..pW...C.X...].~..F..,G....K..Y.rc.ZK$..........)..G.p......../.\wr>T`......~..f..K\......2.....m.....{|.E.>i,...$..^....X.).S#..F.,}..H...).O.:.=...t..x....8.!..C~.+......o......}3q.k_..9.....+y.YH....O.q..$.=..WuY./X<J.".tTQ...e...c.unF....s..R.yH.....O./.^..$.=....iG...Z=......Z.u.....7m.vR...5...O..i.X.Y...L..n.....[..j....'|N..6.|.k.+i.......u.y..{..;.^N.s!V_#M.tr..swU...r..HSp..0N..4..O....$...j..xH2......[#.W{...'h.Kan.2...@>Q....dl.*\.Q.u>(.I..PY..U[.|.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1085
                                                                                                                          Entropy (8bit):5.213557982453359
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:Rz2qtLbEcSobED8rVcGRlkAK/M28/I7gRW2g8vuEGfXjIbrw:Rzn8cuQVcEaAK/T8/Vw18mEGfc3w
                                                                                                                          MD5:F861D423C2F45C6B9F47DA547983E89E
                                                                                                                          SHA1:C173AC1565E23FD6C0AB3AD998A8F1A1083FDD51
                                                                                                                          SHA-256:5C20DED130D04583D9E1E7316F5CC31AE933816731F5C70CFDCF9B6D3648F75B
                                                                                                                          SHA-512:64E5EDFB39D927CCFC7CED7A474F05C30B0C814623801F4288C767753DA250639B986DAF13A87DBCEC55B942C82654762EA4031D46796FC191C4300D9523DFD1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/js/main.js
                                                                                                                          Preview:"use strict";..$(document).ready(function () {...$('.button-box').addClass('active');......// setTimeout(function() {...// .$('.modal.mobile').addClass('active');...// }, 1000);......// $('.times').on('click', function() {...// .$('.modal.mobile').removeClass('active');...// });.....var now = new Date();....var time = now.getTime();....var expireTime = time + 1000*36000;....now.setTime(expireTime);....// document.cookie = "mybot=notbot; expires="+now.toUTCString()+"; path=/; ".......var Modal = document.querySelector('.modal');...var OneSec = 1000;...var TestTime1 = Modal.dataset.time1 * OneSec;...var TestTime2 = Modal.dataset.time2 * OneSec;.....function ShowMe() {....Modal.classList.add("active");...}...setTimeout(ShowMe, TestTime1);...var ModalTimes = document.getElementsByClassName('modal-down');...var isResizeble = false;...for (var i = 0; i < ModalTimes.length; i++) {....ModalTimes[i].addEventListener('click', event => {.....Modal.classList.remove("active");.....if (!isResizeble)
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 1
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2734
                                                                                                                          Entropy (8bit):7.887699621067173
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOjJgg6mjv/xQIJL8QU5sI4NPhElQHZ7injqZFbuoOICyQG/83WoWr6K0+3i0YX:lqgbv/5UszPhElQ57inmZF6wCyt8Wr6r
                                                                                                                          MD5:C68F1A35A8C967AC5DE35B46208B9923
                                                                                                                          SHA1:A236AA8892649581CE993EADF61F1F46A0AF9D68
                                                                                                                          SHA-256:B31284710F77DCE810F143DB94ACBC5A317C01EA48B239D78E4B6DCA532B11CD
                                                                                                                          SHA-512:2BEDD01D45255E0FFBE4FB183C8AB00F10D3CCA1A4D28612BC4E35ED082B2BF5441D071C4D7F06E95740F5202076928CCF69186CC692E4072FCA44425977C152
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$......d.d.....................................9..........................!1A."Qa.2q..B......#3b....Sr.........?....^..L.v..v...{Q...3F...J....O.....p....@.]\..y..i.e..VY.W2.z...:...:. ).b..X..2}(...q<.........N..Y.6Eo.5.R....t.(...6.ml^..?.1S.........JP.|....Z.e.G.^...UMKI..............)q.+...<.K.^+{.f.y.o).B......#n.pO.A..?..KIv....;...U.~.}Z..I.....,G,.........eo..\`'pG.'m.....K$....i..C.....;.<=.>>...'#.{..o.9!..(.*.f1.>.(..^.V....,...g\.zm5...YR.e.YE....\..+...a.4.5]1..c...w.}3...Ck3..`....u.8c....Q`...i......_...D....q..6 ..*....g'.<.F.#~...0y.=...5..j`...~i;..-....-.$n....=[.V..|0.4.S.x.;.:28V.#..q._..^..8UX.6._.8|..A...."..d....,1..........J.v.../At?.0<.}3..........2.Xl==.Q..Gt.Y.u ...../}vB.$...@;Tg.85z..O..tGo.hI.rj....^?...r.~Q.....~..1~`.'.....,t[$...[@.g.F..a..I..S....CK..4.....o.....Z.LP.q.....<|M....M&..4......Y.y.......D.I..+.+...b.U...].|.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 1
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2367
                                                                                                                          Entropy (8bit):7.897789254532308
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joO8jHb1c9QbeW4x2rHTIXnKPmRcZt24Xkj4Qr6rQLqD:u1iWg2DTI3OmetFkjb+QGD
                                                                                                                          MD5:18CB24E4ED824A21DF44205F70B08246
                                                                                                                          SHA1:AD509514A7D585A0BC0EA8A8507F68538ED16CB0
                                                                                                                          SHA-256:3CAC9D2E67B19281F1EE171F798F4AAB24556309063980DDE3A6343B01E150A1
                                                                                                                          SHA-512:F15B0F0FAE54807D4754DE5EB756714367600F26CF030953F3039822DE4526E23472D6FA64B6DBED4AA07739569CDD1553CAA86AC3D85DD13B666EB44A2DBA69
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/expert2-100x100.jpg
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$......d.d.....................................7..........................!1.AQ.."aq.#2...Bb...$C.R..........?.R.;..q"Oui+Z...j....C.k.}..-..#.]-..a..G....mX.n..=....t .-...%..n.GL.9$..7ZFK....YDD..@6....<.8....8.d.e.ga..GRwY.g..sw..:..^.u...w...|\}....G..O...y......x..EXj......j..O..OF..........`..}...O..f.....(.m...c.;.8.7%..*...#^.7..jdKK.YB.v..Lj.uUU....w...E._*9.g...N.7..S.E..^..fbK..T...K..eeh..:.GQWS..x..P<.......,....k9.S.!.c....P....d..Sx.H.Hd.*}~b....B.?*/p.&8#....U6......&..h.E...o......p..>{...{.R........._.[.>...Gr.]~..a}..e...pm#PR6$..N..h......U.@UU.....D.*.E.W.....[....(.0.T...|....n0......n...N...I.......D.ZH..bk..,J.C^.CKxQ:7...E}.....}.ZkT..4.|r..L>.....'u.Z.........c...f......W.....=k.M......'[.Vb..DV]..c...hsO,c.........U....q-..<.T.t...T.2.E77Nj._....z.........m...ib.H......G..y......j.K.l$..!v....|.cy~)....a.t<...(.S..!.._^.)<f+..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1615
                                                                                                                          Entropy (8bit):4.285409943845532
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:CQUm6WYY1IfGm9JFFWlZot9R9Qu9n/YSF1wF3GlABX:HqLfDJ0othl/dFKFrJ
                                                                                                                          MD5:2B704896803285AC584CE0E6B7A56B29
                                                                                                                          SHA1:E6A4930A8BB952BFDFC5E5C7CD63D65F35647D21
                                                                                                                          SHA-256:82E63E1E020B17F2F1F1382486EEBB07722679612757517291CB967A7BEC723E
                                                                                                                          SHA-512:4A795030457C7460EE685A14F034951BA49A1FD4F3FFA306CF7C445852DF58C4833DD0B36945FED5E85D0C97749F78A7D0A50D680A9C74AECEECBC7D6E4BA7F3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M20.2 12.9a20.3 20.3 0 1 0 20.3 20.2 20.2 20.2 0 0 0-20.3-20.2zm0 6.3a13.9 13.9 0 1 1-13.9 13.9 13.9 13.9 0 0 1 13.9-13.9z" fill="#feb511"/><path d="M62.8 36.4l-9.1-17.3h-6.7v27.7h5.5v-19.2l9.8 19.2h6v-27.7h-5.5v17.3zM80.9 25.9a10.6 10.6 0 1 0 10.6 10.6 10.6 10.6 0 0 0-10.6-10.6zm0 16a5.4 5.4 0 1 1 5.4-5.4 5.4 5.4 0 0 1-5.4 5.4zM116.1 42.7c-1.8 0-2.2-.8-2.2-2.6v-9.6h4.3v-4.1h-4.3v-5.8h-4.9l-1 5.8h-2.8a8.2 8.2 0 0 0-2.3.2 7.3 7.3 0 0 0-4.8 4.1l-1.7-4.3h-3.5v20.4h6v-8.3c0-2.9.6-4.7 1.7-5.9s2.1-2.1 5.1-2.1h2.2v9.3a14 14 0 0 0 .4 3.7c.8 2.3 2.6 3.6 6 3.6a14.3 14.3 0 0 0 4.6-.7l-.7-4.2a5.8 5.8 0 0 1-2.1.5zM129.5 25.9a10.6 10.6 0 1 0 10.6 10.6 10.6 10.6 0 0 0-10.6-10.6zm0 16a5.4 5.4 0 1 1 5.4-5.4 5.4 5.4 0 0 1-5.4 5.4zM153.2 25.9a10.2 10.2 0 0 0-7.1 3.6l-1.1-3.1h-3.5v20.4h5.8v-14a5.3 5.3 0 0 1 3.7-2 2.8 2.8 0 0 1 3 3v13h6v-13.1c0-5.1-3-7.8-6.8-7.8z"/><g><path d="M40.7 8.2v1.6h1.5v-1.6zm0 1.6h-2.9v1.5h2.9zm-2.9 1.5h-1.4v3.1
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2125
                                                                                                                          Entropy (8bit):7.728439568644886
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOSKvIaLWMCGXXv+jkkYNkfPjdjo5KtPPOvYaoeJXHh50:MqIaLWxkkYSH5UYtkJXw
                                                                                                                          MD5:4EBF67AD9866AD1DD0319D97D2534DF1
                                                                                                                          SHA1:13EAF79EA86D475C24ECC9A235C2C519D2B1AC4D
                                                                                                                          SHA-256:C69D235B61D5EAC0440239B1CB7972ECA44BFAE5AE1A2F9C8B8D97EA23162272
                                                                                                                          SHA-512:09B0E20C49AE75F0E8A6EE3AA77EB93B6077B01D47661EF2C89AF4771420AE102FA6924226B7B5589D1DE0D0F1B97CC63EFE9387A8239A4BC1823B17DB0CE222
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."........................................5..........................!1A.Q."aq.#2BR......3Sbr...............................!......................!1.."AQ2a............?....A..?.l...KyE.k...3.....Kn0y#.....{.0... ..=.H`2u.D....J..Q.Q.....bQXn.1....u.x.SX....N.^.TP.E..K{..T..B.x...4..dA.C.hX...>:.n4...+."q|1...K.<....U.).uBX.......-...=h.6j...6....`Y.Y..Z\Fb.6!..5.U.........l...].9..xN.Z...;|..G....G-.M...#b.kxe]rz....I4N.F.2....4+...S....>....V3...?..]..i.w4<........0.EJG..q..Q.v=........zo.x....r...:..n..V.hy...]...W....-]0.V..x..?.'td.4(.-q.?ii...n......\C.s;...rz..8x...pu....uEq..-..K...#]..;..K|.\*._..Z.7.3.M...5................m.I.{.H.s.qI.....I.hNm83..}.9.!.*..A4.Z...O ....c.u.1..i..,qF...RL...;...."+.P..V..e.Aj.(.....k..6.V8.4...S.Z..EQ.T.v;..Db4J6.>...T..4.sp^.......;+H....^_..z....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11710
                                                                                                                          Entropy (8bit):7.966187889297595
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:AtbXfOM3z0bz3tufe55llGWLWVmBNzVvxbu02QFMChYcrdAl6WZ0+khThUZaFVBw:kTjQ3tl55llGcWUBQChBml6WbODFVBIZ
                                                                                                                          MD5:8C526716D8B8BA59E3A0C2CA40A7C7DC
                                                                                                                          SHA1:CCF0A46184C17F6A7A91A35C2DA9617FC0F2A01F
                                                                                                                          SHA-256:82889258F2EEA6FC9DABB10F7E128FA0E665CCF89FAC7D2CEE2D2A41085C9A8D
                                                                                                                          SHA-512:991E91C1C0C421E34EAEEA73DD2B61AC862E269D765FAC04F8660BDBEE051783D3991896B8B237E84F257CC6C9C6351C1548E6C0FA83D69CD9996A26E95FC574
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..-.IDATx..Y.d...;..%..j...^..$.....g........<..x.........~._...`....!@.<.MZ.IC.)..i..o.teUeVn..q.s..s.....].=..q...=...w...........n./.....|wY...}......|...}......hMGI..$.4!2...:<>..mb..Xk..q."c...."..V.'Bj..#c.Z.>0.Z'.1Z......{"..a...h..1Z.JD..AH8.7A......,..A.;$......:....1:.._.....S......kO=.\}.j..I.6.&..V...Vz...Y.FJ...:2Z+..Q"bDd(...(.(.../.2.....C*..!q...x..|....V$.`..D..1...N..V<...~...G.*.X..Sy..AD....y.t...Ye...3.ej.....?.0....|.....~...H...t.4.../.+W..A/....F.kx.*/8...#...B...v..<.9*..$..w..;....[.u...K-..`.A8.x..q"..(..q...a... B...'..%..c..E...Fk.i..&.S...=(".31...a~..1...!.G....rn....A;.I4..."..$.. (.n......h.hU...R....^h...A+.:|.hD..X.q..h.yba.T...=+.@dP"..8<<..U.m....Hs.....~........D#......W.....^....../..x....Yy;U....a...,.-....3..;_....7.`..R.2.......v....:.....t..S.L...9v....%.G....XqQh.Jk._(.p~.=....B..Eg.<.e.Q^......j..B....vJT..B..E.....^.......1`4D.D...*2W..0E:...Z..>.P.4.v....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2691
                                                                                                                          Entropy (8bit):7.793449547084984
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOSKw39nMJxztUtoEDvHgAEWDztOxjO5llzBB90K9HQ9oYX9pE3oi64nSb8Y:MntnINNEDvTZOxjOjDBiKHQ9i3oH1b8Y
                                                                                                                          MD5:3FF98F6E35AE9EB6C6404138D1268CF5
                                                                                                                          SHA1:77B8A282E210D56471A575379053ECF87F89ADA3
                                                                                                                          SHA-256:5905A468027C6AF705D01CA5ABF9AF137F94D07BB24BCB156B08C84B52F596DC
                                                                                                                          SHA-512:C4BAC7DB4430297DEA7F7EA1CD6D0E86EA361770DD8AD92EF5F198AABEE1EA3FCAF77D216C1E0A228107C1C468A4D16DF26FBB11805EB83BE278A4C15B823826
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/feed4-100x100.jpg
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d..".......................................5..........................!1A.Qa"2q.....#..$B...%r...............................!......................1.!.A2BQ"............?.ci..%.T........-..q.....qX}!..(]_vr..H.....d^.,.!..$....*.j.....[.Bx.z.g.",f.....L.qM.b....iT....4.o...!.......o.U.(..Cc.K).[+P..#.ko1..|i~.....;.........X-.......a.'_..eYob.,.!gh..~.j........R..G&b.68.......M.~x....x.-'.WqTcn.D........a..#r.7t....8A..*.2.<......1...+....VR}*.29 ej..&. g..W5!..P=...3^..C..n.2.Y. .....,6!..r.nA.B...a..F.BG\R.....^....S.+...d....r&..O.k.....H..B..c....X=....S...nL..s...R.H{h.P..-..!l.Di.....@W...Cdp.[H.)iJr.{[....I.............G.#..p..n6.....$.I.M=Z..wO.f..:|FU..)..^-Gef..kF........{.#..>....C....S...%..?j\r..>Xqt.c.].....c. ..g..\..md6..#....j.......JZ..=n}..R..Y.j=0)~[MH.r....Q..(g.>/.Y...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2445
                                                                                                                          Entropy (8bit):7.797694957148681
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:joOSKrVOrNxQ51NHsOFX3FL2V1vue5tvhDeq+OArMBXTl65Hf0lIA927E+k:M0gk51NHsOnL2V1Vhqq9Aryl6Z+vU7El
                                                                                                                          MD5:16F7195B17597FAC751DC5B40FA1DC4F
                                                                                                                          SHA1:1F0ABDAA53DF85CEA98D9700EBAEB74A6BD44574
                                                                                                                          SHA-256:8B02988F47F5C100508AC25A6621C5005536830DCC237C87FDF1D587B09741B1
                                                                                                                          SHA-512:922D093A7ACD4EB9533DD4DA086441EFDFED341604962A29A4DBCE155DFA892E355E94D7D7092A47FFC1218874E89B1DE96E221019A5B4F9D42D65D2ACD553D3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/feed3-100x100.jpg
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."........................................3........................!..1.A.Qaq."..#2BR..b.%s............................... ......................1!.2AQ.3............?..)dZ...yt......dl.569.z.9&s.nX90[..!..<...u.K.^Fc.f$...i..<..I..YlVjC.V3P.h;.....3 .......~.j..U...m~U.$v......t..*..x..??K'z$L..y..VYw...s.4=...+\1.#.$...dk.E'l.0.....;W:..pW...C.X...].~..F..,G....K..Y.rc.ZK$..........)..G.p......../.\wr>T`......~..f..K\......2.....m.....{|.E.>i,...$..^....X.).S#..F.,}..H...).O.:.=...t..x....8.!..C~.+......o......}3q.k_..9.....+y.YH....O.q..$.=..WuY./X<J.".tTQ...e...c.unF....s..R.yH.....O./.^..$.=....iG...Z=......Z.u.....7m.vR...5...O..i.X.Y...L..n.....[..j....'|N..6.|.k.+i.......u.y..{..;.^N.s!V_#M.tr..swU...r..HSp..0N..4..O....$...j..xH2......[#.W{...'h.Kan.2...@>Q....dl.*\.Q.u>(.I..PY..U[.|.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10755
                                                                                                                          Entropy (8bit):7.968355266383014
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:T2/0JWexa8tuoB2DUQC6UE8UUQGuZFavvgOq6xHuKNgqRL5wpxQ/g3BGXxploBQA:yKEeuoB2VgWZM66xH/NgILWUo3B+ho+A
                                                                                                                          MD5:4B9A8A5B6447118DAA80C92B059CD7CA
                                                                                                                          SHA1:1E6445FF6EEB77B70A70916FA7A5332876A8899F
                                                                                                                          SHA-256:4E49686912FB709A9A82F12EC3E3054485BFF8B9495C8B4E305BBC485029D741
                                                                                                                          SHA-512:5D1A10776EA92A3201B97F6731C552D2A597C571A7BC51A89F320300DDEE3B8151F0122311205BDCF419430C2BA1FE81A309F501EA6C46800F0F77626D6C141E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..).IDATx..}.%.y..;'.u...^g..g$...dI...$C..p.........#o..@.....#....G...a.e#.Kh4..Y.{.z......r..x8.d..u...Z...&.TW..._~..[....?.....j.r.....Y.......f.K...I...k5Z_n.vS.....I.C.1...C..8.01... ..5)..D..i..Y.j.@..u.. 4..Mf..B.Q.....32.4....uG.j.!kQ..D.......J.I.m!..Ry.4...}....F%I..O...e..;:..[_..Ko.../t...k...u....b...lI!. Ap.i..lL..%f^.B4.(&!=...H..F..m"...`v7@H..:..3s..c.I...N"..XF..k...13.h..K.,8S0.....0L`f0..h0+h...@.v..0......m....I.\..V...X)...|.\`.G./........:.h.ZB...7i}cC6.Mq..g..,..@k......!. .a..5.<C.k.c.$.$@D`&hC..@k....U..+(m.1.0l..5ZCi.m..0.; .....$..`....(~fe..../..&37...h*..av*..4.'.....O....t<x.A.....?.........Kf...^..0....5c..E.|..O..~....H.s.)......3..^z...<... ..^5._.....w(........s%...@5.L.....d@...O...,6'%....C...nz....p.=.....8I.{......K(_.LR^..D.+...l.8....9..;.T.o.)..9..S(}..=..ox...W@.IJ)...\.Q...%z1.s.(.4..!.I=...r.p.......Q.......go..y..X.f.Z.... .............*.>.*..`...d.5..k.(.H.0I.r.....o..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1024x683, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):56235
                                                                                                                          Entropy (8bit):7.93583703003951
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:K2hMWCz0bT5CwMW4E3MMEM97/pqQU9fqi:K2hMWC4f0wMW4EcMEuN4
                                                                                                                          MD5:375C7C16D7E193564D1FEFFCD5E4B109
                                                                                                                          SHA1:6C45E59CBB26A9CFE1B9D254286E595E1859D99F
                                                                                                                          SHA-256:F34DEC7B60609C6F06AF1718BF43490621680D3ABC558E33A3ECFDA615EC12FC
                                                                                                                          SHA-512:D0244E4E52593F979550494F10731AA24EBDB46CF19853F23AE71922A6F87ECD583E2D1CA9647F4B7306E2A16323749920591AFAB2F9AE90A5DC26E17EE3505A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3467
                                                                                                                          Entropy (8bit):7.8605909440417685
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:M6WbR/QpMFuRu75HYUXFzxHm8eL7y67G1amQFjB:MP9/Ig5FHf1VQLuDUmQFjB
                                                                                                                          MD5:C0904B8B4FE145005F6D75A14A33168F
                                                                                                                          SHA1:4FF8C8F51BEDCA833724AED86BBA1C123E3AF084
                                                                                                                          SHA-256:67C2DA3839A8ED19704757DD451BC149D4F7E277789CBC5E3DE82968DF8AF7A4
                                                                                                                          SHA-512:715C58EB5CBA20944C5B4DB363752C05C7D4E0295B092EECE798583D0281938A9C1902501539BA10F53A92948EA7706CF40CC4378DB0D32FDC2C790476C5A075
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/QualityAntivirusSoftware-100x100.jpg
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."........................................;.........................!.1.AQ.."aq.2....#B..3Rb...$Cr.................................)........................!1A.3Qq.."a.$4r............?....[.v.....Vzs.Z.k.g.B.X.1....w._iSxW..?..W?L...\..H.w..e.....i3.d../..Yh.....0....~,........x.Rh.i...=.V.]w.._\...!ki..`....$~c..-....A.pU-.fw....}c9?.z....U.,,....Jk=3...[..ib.n.[c...q..uOBA..M.Xd.i...+..).h..$..g......8oSA/-]I.A....zn....*...H....3......G.h=%...s.Z.....H...?.,@.....S.S3...A.....53..6....IdK=I=.r...O.......Z.k..\\..qA.Z.P..Hb.WD...T.d.9...t. .{.+.....}:...euko..h..e..s..*...v...j.Q..6.Q?.>G.....B..h....Ri-!K....v..p.G*{P.GD.I.mS..T{;......a.T...q.QS....[..c'k9.#k7.R...U.....&*q...*.x..m..B..Y.V.....o..>....=..m.Mm....#...A...%A.......{...:..!..k........>|..aZL"{.KM......{.$.~G.k..d.....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3467
                                                                                                                          Entropy (8bit):7.8605909440417685
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:M6WbR/QpMFuRu75HYUXFzxHm8eL7y67G1amQFjB:MP9/Ig5FHf1VQLuDUmQFjB
                                                                                                                          MD5:C0904B8B4FE145005F6D75A14A33168F
                                                                                                                          SHA1:4FF8C8F51BEDCA833724AED86BBA1C123E3AF084
                                                                                                                          SHA-256:67C2DA3839A8ED19704757DD451BC149D4F7E277789CBC5E3DE82968DF8AF7A4
                                                                                                                          SHA-512:715C58EB5CBA20944C5B4DB363752C05C7D4E0295B092EECE798583D0281938A9C1902501539BA10F53A92948EA7706CF40CC4378DB0D32FDC2C790476C5A075
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."........................................;.........................!.1.AQ.."aq.2....#B..3Rb...$Cr.................................)........................!1A.3Qq.."a.$4r............?....[.v.....Vzs.Z.k.g.B.X.1....w._iSxW..?..W?L...\..H.w..e.....i3.d../..Yh.....0....~,........x.Rh.i...=.V.]w.._\...!ki..`....$~c..-....A.pU-.fw....}c9?.z....U.,,....Jk=3...[..ib.n.[c...q..uOBA..M.Xd.i...+..).h..$..g......8oSA/-]I.A....zn....*...H....3......G.h=%...s.Z.....H...?.,@.....S.S3...A.....53..6....IdK=I=.r...O.......Z.k..\\..qA.Z.P..Hb.WD...T.d.9...t. .{.+.....}:...euko..h..e..s..*...v...j.Q..6.Q?.>G.....B..h....Ri-!K....v..p.G*{P.GD.I.mS..T{;......a.T...q.QS....[..c'k9.#k7.R...U.....&*q...*.x..m..B..Y.V.....o..>....=..m.Mm....#...A...%A.......{...:..!..k........>|..aZL"{.KM......{.$.~G.k..d.....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):86927
                                                                                                                          Entropy (8bit):5.289226719276158
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
                                                                                                                          MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                                                          SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                                                          SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                                                          SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/js/jquery-3.3.1.min.js
                                                                                                                          Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 999x720, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24697
                                                                                                                          Entropy (8bit):7.872313417853677
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:1aRCj7DEzpm5ZytnwHQi29FQfAYrA/SOYehCP:UCjvc6ZKgQT9FWEqxv
                                                                                                                          MD5:9E62541455E774EA778B166976B12E57
                                                                                                                          SHA1:4AC20B779E58977858C47B42BFCDA2C1A7BDD1A3
                                                                                                                          SHA-256:ECC28DCFCE453CEEE368668B755ADFB5F1C7128DAEA936B931930F6F5AEF2059
                                                                                                                          SHA-512:FCBAE4E63F2F780E0DB0CF1BC8A5BBF0EE9F9C8BEBE4D7338141F5B8FF1D044E8A3572D849115B0CE84BB9FC5BDADCCEBE7BE780E864D1552D9E3D93278087E6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF....................................). . .)?'.''.'?8C737C8dNFFNdsa\as.}}.............................). . .)?'.''.'?8C737C8dNFFNdsa\as.}}.................."................................................Cl.....olX........E....C.`....@(..$@..I.$..JB..E..l.c....x.7.7C...0.1......(.$.!.D..)&AJ$I-A.S)..g7..%.y..[..-.........6...@!.@!$.JI$.D.'Y..n.!.\.i..9O..1.n.(..m...QC..... H..$.$..I).....EP0m.n...Wd...S..6..|.ln.... e..........H..%"..J9|=X^....uLn.j$....8......0......$.$.....H."I....7..b{..7uAEQL......fX...,.....4........B. ....B.E*P.+K......".6...(....h.....jh....kq..1..P..... ...."A.II(S.....9.lt.t.n.....d...B.....{.....m...........HH..D.....q_c.ms".6..m..<...].....7............0...@$. @....B..A$..=v=..".:v.US..3...9..'%.|..x.../.v........!.... .J.I...%(.\..z,.m...T.la..".....X9.c.3o.......@..$ @.(@..IH...x.]...^6.S.UN............4...T..z?Y..)......!... ..D.$.@%(....z..].n.[.L.uA..5V..m....k`......I..:c.....$........e$..JQ.9.:.....).t...('.q.....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1615
                                                                                                                          Entropy (8bit):4.285409943845532
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:CQUm6WYY1IfGm9JFFWlZot9R9Qu9n/YSF1wF3GlABX:HqLfDJ0othl/dFKFrJ
                                                                                                                          MD5:2B704896803285AC584CE0E6B7A56B29
                                                                                                                          SHA1:E6A4930A8BB952BFDFC5E5C7CD63D65F35647D21
                                                                                                                          SHA-256:82E63E1E020B17F2F1F1382486EEBB07722679612757517291CB967A7BEC723E
                                                                                                                          SHA-512:4A795030457C7460EE685A14F034951BA49A1FD4F3FFA306CF7C445852DF58C4833DD0B36945FED5E85D0C97749F78A7D0A50D680A9C74AECEECBC7D6E4BA7F3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/Norton.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M20.2 12.9a20.3 20.3 0 1 0 20.3 20.2 20.2 20.2 0 0 0-20.3-20.2zm0 6.3a13.9 13.9 0 1 1-13.9 13.9 13.9 13.9 0 0 1 13.9-13.9z" fill="#feb511"/><path d="M62.8 36.4l-9.1-17.3h-6.7v27.7h5.5v-19.2l9.8 19.2h6v-27.7h-5.5v17.3zM80.9 25.9a10.6 10.6 0 1 0 10.6 10.6 10.6 10.6 0 0 0-10.6-10.6zm0 16a5.4 5.4 0 1 1 5.4-5.4 5.4 5.4 0 0 1-5.4 5.4zM116.1 42.7c-1.8 0-2.2-.8-2.2-2.6v-9.6h4.3v-4.1h-4.3v-5.8h-4.9l-1 5.8h-2.8a8.2 8.2 0 0 0-2.3.2 7.3 7.3 0 0 0-4.8 4.1l-1.7-4.3h-3.5v20.4h6v-8.3c0-2.9.6-4.7 1.7-5.9s2.1-2.1 5.1-2.1h2.2v9.3a14 14 0 0 0 .4 3.7c.8 2.3 2.6 3.6 6 3.6a14.3 14.3 0 0 0 4.6-.7l-.7-4.2a5.8 5.8 0 0 1-2.1.5zM129.5 25.9a10.6 10.6 0 1 0 10.6 10.6 10.6 10.6 0 0 0-10.6-10.6zm0 16a5.4 5.4 0 1 1 5.4-5.4 5.4 5.4 0 0 1-5.4 5.4zM153.2 25.9a10.2 10.2 0 0 0-7.1 3.6l-1.1-3.1h-3.5v20.4h5.8v-14a5.3 5.3 0 0 1 3.7-2 2.8 2.8 0 0 1 3 3v13h6v-13.1c0-5.1-3-7.8-6.8-7.8z"/><g><path d="M40.7 8.2v1.6h1.5v-1.6zm0 1.6h-2.9v1.5h2.9zm-2.9 1.5h-1.4v3.1
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):783
                                                                                                                          Entropy (8bit):4.470431564176662
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:t4/Frb5cbDQ6y3nn8QBRszclVy3nnSGNt5:Gd5gaGND
                                                                                                                          MD5:87605B06C7074AB607B00C91C5D31167
                                                                                                                          SHA1:FFDE4730584EC64A0A852129C03B34ACE60742E9
                                                                                                                          SHA-256:8A2413138F9B831EE496D4AA94AE815288306FFB8874FC6E387B8A993D3D7152
                                                                                                                          SHA-512:0C9BBC6550E96F93C798C19943D447D9560A6B0356C51E991B8C82D486AADEE70FCDB1FF0CFB27BFE04CFE464D5C2BC7DDC876ACB7F0815A3B005D004C85FE1A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="-49 141 400 415" enable-background="new -49 141 400 415"><path d="M341.562 278.452l-129.561-11.986-51.466-119.206c-3.604-8.347-15.468-8.347-19.071 0l-51.465 119.205-129.561 11.987c-9.072.839-12.738 12.094-5.894 18.092l97.754 85.659-28.608 126.614c-2.003 8.866 7.596 15.821 15.429 11.182l111.881-66.265 111.881 66.265c7.834 4.64 17.432-2.316 15.429-11.182l-28.609-126.614 97.755-85.659c6.845-5.998 3.178-17.253-5.894-18.092z" fill="#B7B7B7"/><path d="M179.25 190.609l-18.715-43.348c-3.604-8.347-15.468-8.347-19.071 0l-51.466 119.204-129.56 11.987c-9.072.839-12.738 12.094-5.894 18.092l97.754 85.659-28.608 126.614c-2.003 8.866 7.596 15.821 15.429 11.182l14.891-8.819c24.412-157.624 93.04-273.331 125.24-320.571z" fill="#A0A0A0"/></svg>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3118
                                                                                                                          Entropy (8bit):7.844188646079924
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:MR8Db7C0jITti8KJBPefVy9h8YkcKHXIisy:MGfjIRePedyu1HXIisy
                                                                                                                          MD5:B27AF7A33E56C2B62BAD20C75669D72F
                                                                                                                          SHA1:470695D5CDA7C1CACA4414E9797F87B11CCFC332
                                                                                                                          SHA-256:1D0216084B76649C0FA9E53D8F534973BE406370C259746E01CE746D9C6A106D
                                                                                                                          SHA-512:6B97158608E2C09DA859CAAE9189D51810E8578C4DCB1E8B5D5344FF1CBEB7CBEA895C02541FEC8055DDBC48BDB154FE0075E1DF3DD64C2C58ECD9A47BD1BF88
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/feed2-100x100.jpg
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."........................................7..........................!1.AQa"...#2Bq...R..$3b.C................................"......................1.!"A..2Q.............?..d.2X.@....|R.V...|.....7*...f...=N.r<.1...i.{x....J..)..w..@Nc.....+.p4.J6j.B.|..#M..F...08..,......2S..gc..J..,.u.....m..T.Q..2.xXF..};V.x[r....Q..'......)xv..[G....`..a.O... ........d..+...s...B2,t.Q.#.J7.*.2....^.H..!.:.......+...c........~k1..k..kW...."h...k.4.f.3..X...X..."...Z?....`6:...>tu..5......==h.....w..,...-....g.].0.Ph..*e.k.3.."Ud..k...u...2..<vQ....I.X....U.i..............b.?..^&.R.a...{9.Q.?sT.....g!y.....z.._V8.........=...?...d"1*.......zC.......Xp[f.8.T.0..X<.....4....'..9F.RGp....+...=.J1..,. .4.yu@..2.J.Z.S....[o...f.Eu#a...W...m=3.Z-..P..k&51.3...jO.;....N.u..y....;.4oI...t.@.H..2...$.m...$.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3792
                                                                                                                          Entropy (8bit):7.869106689239817
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:MmL13XkY4K1G/SDKNZsrOQFKGM32/msYpdsyak:Mt3K1G/9svXJeDdOk
                                                                                                                          MD5:72411C7332E62EAA79A8C14EFDCD0E45
                                                                                                                          SHA1:C66DF2CFAA1600E06B74BC703A6DC102B3ABD3E2
                                                                                                                          SHA-256:F2F082854523F2212CB9F146C859C3AB7C79B2D836A07D9FCF1806271FB3FCC1
                                                                                                                          SHA-512:22FD4667B757605C9BE6444424C29CDA36B96640B0C97A0292E382FBAFA9146A00CE038C6EBEC4F855006BAAF02655C6D8397AFAB2272BE2ABDBF594B8D20A45
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/Antivirus-generic-100x100.jpg
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."........................................@...........................!1.AQa.."...#2BRbqr.......3.$Sd..................................0......................!1.A..2Qa.."BRq.....#...............?.........Zg..d!#..#Q..Z........H.......[(...8h!...-.#.sXn...%jJ.....8'..<..w.=.&]^...s.....O.b...^.Q..M...)j.EV...n\Xj....Y.:...P.p.yS.\-zS,....C..Iq..v..H.,..R..8.....^...g.b...iG...........Z....w..E.Yq.gf..{v.Z=.{%..Ux...L/.!.?ifS.c..Z}P2G$...+. ...E=E.^>Dc.y.4....G.e..S.................j.....?.....5...o.g..c...uf.C.yw[.V.R.HVA.k..Tm.%q...EP'.....:.z.G[.O..%M.x..$.}....n..$..Vy.Z..}.....0.t.......y.v.r.=.".u.D{.rB...j.Y.O~....+.!.......*.2Z.fZy....iI].I.....!........5.X8..W.k....m'....P......Z.H........G.p.i<...Me.n..}/K..N..PO....g..*.+-....g.0..z.z*iC.m.p.V....6..Xd3!.c.a.J..../......dJ.!N
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1154
                                                                                                                          Entropy (8bit):4.2179167199529655
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:t415+D7EDf4Tg/sysa/XWVNmrSyoSmwSNX+m1w9lTua3d8:CU7EDog/3r/mVYrSy3XK1+uW8
                                                                                                                          MD5:FCBB6D00BC44FF7C1E5C6F0B492615F1
                                                                                                                          SHA1:3B45AC50581FB2858CF1697AC3BFEBE2F517A360
                                                                                                                          SHA-256:CE150C2BFE76BCF76DAAEDC2B6B6F4681E4867D3E8963177D0E49B9BF58278C1
                                                                                                                          SHA-512:7CC6B767118573BF0C53BE04A0F13BEF0F6D4E63F0E26F0FF16E6D0732EA59A3E29105C62BB926E6F8B1A323A3827A3F9132907F0D4A5DF7D52D720E20A5FAC3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/Avira.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M14.5 37.3l16.2-15.4c-10.3-5.8-21.7 5.8-16.2 15.4zM49.8 4.5h-48.6a1.3 1.3 0 0 0-1.2 1.2v48.6a1.3 1.3 0 0 0 1.2 1.2h48.6a1.3 1.3 0 0 0 1.2-1.2v-48.6a1.3 1.3 0 0 0-1.2-1.2zm-9.8 37.3a5.3 5.3 0 0 1-3.8 1.6 5.4 5.4 0 0 1-4.2-1.6l-8-8.4-10.8 10.3a16.6 16.6 0 0 1 1.1-23c6.3-6.1 16.4-5.8 22.9.2l-10.3 9.8 7.5 8 .3.3a1.9 1.9 0 0 0 2.8 0 1.8 1.8 0 0 0 0-2.7l2.9-2.7a5.7 5.7 0 0 1 1.5 3.8 5.9 5.9 0 0 1-1.9 4.4z" fill="#e21e25"/><path d="M80.6 21.1a41 41 0 0 1-1.4-5h-.3a41 41 0 0 1-1.4 5l-3.7 10.7h10.4zm8.3 24.7l-3.8-11.3h-12.1l-3.9 11.3h-2.9l10.9-32.1h4l10.9 32.1h-3.1M104.2 45.8h-4l-8.1-23.4h3.1l5.3 15.8c.6 2 1.2 3.8 1.7 5.7h.1c.5-1.9 1-3.7 1.6-5.7l5.3-15.8h3l-8 23.4M117.9 45.8v-23.4h2.8v23.4zm0-28v-5.4h2.9v5.4h-2.9M131.5 26.5v19.3h-2.8v-23.4h2.8v1.9a15 15 0 0 1 8.8-2.6v2.6a17.9 17.9 0 0 0-8.8 2.2M157.1 34h-3.9c-5.7 0-7.9.8-7.9 5v.8c0 3.3 1.8 4.4 4.7 4.4a14.2 14.2 0 0 0 7.1-2.1zm.2 11.8v-1.7a15 15 0 0 1-7.8 2.3c-4.6 0-7-2.1-7-6.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3849
                                                                                                                          Entropy (8bit):7.858328443005798
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:DbLHMsoDArMQUzwmHzXyr1LHtlnbOLr6HIaF:DfHMsmAvUzJzUhH7nbdB
                                                                                                                          MD5:018596E52B68E436FC5B2220A3A2BD3B
                                                                                                                          SHA1:7F5F1C29E86640305EF116A044098C6BB2646DB3
                                                                                                                          SHA-256:06B41561979660AC37D39335625CA9DF91A8631F86CD54D95DA369BD1886DACA
                                                                                                                          SHA-512:C14C043F1DA7E43E80D747434CE86BF8FB5986EDA0463340131452020C1AA278C2790519C74C3652E2B5A38A8D4B8B8890590F8272CCEA5CBAB83B996B65E1FF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....x.x.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d..".........................................8..........................!1.."AQaq....2..#..$3B...b..........................................................!1...AQ."aq...2...#BC............?....u... %.R....@...[k....{@.W7..ip..q.A.?##.\.9.\Ww6.3....k.<?'..r..1...Mk.;....V...R..)..JH.x-d..Jr+8......B.T.$.s.D...6...W.......R..P3.P.F.%b..|M.w3...JV...BH.8.8.S4..5....V...}Kl.,d+.....|#....Dt.!-.+#.T..D..x.......Xo.k..<.. ..>............x....I...@<..\...q....Fk...6yO..%4.....R.q...+.M...R...R......=.Le+RT.`.w.RO.......U....T...'.z....Fz..j..T.7...O.r%...#7.ia.n.AQ...T.....w[.J..R.E2;(.V(.#.O.h..fBY)C.)(R.$.pj.g.Ra..%..S.z..:.l.nxwtu.5.P..Zp.;...a[.V.K..!.d.q*P.7....l.}....8 . ...8..^.......K.....%..6..R0R..G9..!q..z8!..%.i.&T=b...W3,..RS.cI..?B.....GM.v.-.e..e.m..H?>U...L..6...Fz+.O..i+..:..V.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):566
                                                                                                                          Entropy (8bit):4.233370667306739
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:tBt2H1W0X323yhZJRw3BQeshwhlLIrvhSIrZEh5hRh+B/AJRwPehs7:tWH1f32CDC1sSorvfrU5lM4Dw
                                                                                                                          MD5:F3070EC7DD7923C22AC0186C53CFB0F7
                                                                                                                          SHA1:1ACBCBF882E371A82D89ED4B411F79E85BC7D3A3
                                                                                                                          SHA-256:EE228FB57FB2A8DC78D57238ECC746264893D84EC35BC9441281353C70E243E9
                                                                                                                          SHA-512:8B83F75EDCDBFEF8483151B2FE2ADB8F05F35D890D7A1E7227134F5F3FF09978AC7DC264E6FFC98451C52EB7395EC4DAD6C3385B6E0CDA8C43AE40095F504D6F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg class="svg-inline--fa fa-times fa-w-11" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 352 512"><path fill="#fff" d="M242.72 256l100.07-100.07c12.28-12.28 12.28-32.19 0-44.48l-22.24-22.24c-12.28-12.28-32.19-12.28-44.48 0l-100.07 100.07-100.07-100.07c-12.28-12.28-32.19-12.28-44.48 0l-22.24 22.24c-12.28 12.28-12.28 32.19 0 44.48l100.07 100.07-100.07 100.07c-12.28 12.28-12.28 32.19 0 44.48l22.24 22.24c12.28 12.28 32.2 12.28 44.48 0l100.07-100.07 100.07 100.07c12.28 12.28 32.2 12.28 44.48 0l22.24-22.24c12.28-12.28 12.28-32.19 0-44.48l-100.07-100.07z"/></svg>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9662
                                                                                                                          Entropy (8bit):3.7370833294306185
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:9l1t3/p/Dhcyj/qR16NzdEl00JMXLM2dduMCX2spfao2pMCjOkaJeXvdb:r1lhFnD9NzOlX+o2ddda2spfao2pM4vZ
                                                                                                                          MD5:1990ECF84D6940D4F899BE1841C8BB2E
                                                                                                                          SHA1:BF0DC0CCD1B833F41B81E670655BCA1EF4E88513
                                                                                                                          SHA-256:2412929FD2F06D7455EF60690881D30ADF299016E94F39530149130AE5E134F0
                                                                                                                          SHA-512:5272E8A08281B207A3195EC61E0DA23C0EC975F0B9BA57D89503E9BE17D9ACF28D7E8ADE2469C13BD9D7E00D40F55497D9B49001DB24D3B7D8378FDB5D2F735F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......00.... ..%......(...0...`..... ......$.. N.. N.....................................................................................$...'...............................................'..."..........................................................................................................................."...........................S.......................n...........................................................................................................................................................................................2...............................Z...............................................................................................................................................#...............B...............................]...............................................................................................................9...............................................>..........................................................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 83 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8653
                                                                                                                          Entropy (8bit):7.955293553747428
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:5CoM2zLNTPuXsv3gNhhR3AvUNIeqNpfzm4ZubgU5OGm:5XDuXsv3gNhhtMIIJp7mPbRg
                                                                                                                          MD5:C3DA6F7EC4AC51E291E6783A075CE491
                                                                                                                          SHA1:5E681A175B2E14324A41FFAE163E802FBCFD401B
                                                                                                                          SHA-256:6DB9580F7F81742527A2EB5ABDFFFE3934238C14AC5F17211AA17E1CB4567274
                                                                                                                          SHA-512:966429890BFD36A09501644A8A188A1041479A399B5699D54D5B25330A12E2D235AFD7E9383DAAB11F139E44C90C7BBA2D5EB3E527348340F50F21B76C741FB1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...S...n.....[V/s..!.IDATx..}I.d.u.w.o.....!. A..D.......#,Y....z.........G.......G.2C.lS.(.&-..@....=T....x.^feeefUe.D......rx.{g...........j.T.Y)..'..j.H7....O:....w~....3..............5..T.jU..U.4.(.........Y.1*.4.00*.4......",,..D".i....).c.....1Z)..R`..y...7=sC+......@ ..."b.+"...(..G&...q......k.2p9.......y.6....o.....7.rug+.Xk.n\..Vn.U.EP.Z....&..,.X.#..".PZ5..1...@.q.."R.(VJ.Z+...... d...X....J+.R..P.......!.@)mH..@"..&".....H#.P.@..../.. R.....G$.".@...,.e.&............_.........!..?..]"..l....5...^...P......D.E.H...R.......(.....:.2!H. .......9.u`..{..R-..,`.0D........E< ..........<..........@..A.FJ....\_..B0.[...i..[....Y..>.gF....m..O..a0..sDp. T.)W_.>...,d..ce......Z.h.K.9}..@)..B..oK..z]..tV,............K..R....OB...|.".s..`..GQ0...v.FMW...%.P.R..._>..z.d.G.1...`.....G.....z4..K..wZ..N.qOe..3..s..2.....e........Z.].L"d.X..M.!....P.3..{/(,#..y....L.cH.VQs..8~o......@.....z...O..........._....;.&.w.Q.P?.G.....(...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 1024x683, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):75275
                                                                                                                          Entropy (8bit):7.978318317407402
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:Y6KyD0Q4JeuPnb5uWRtU8PoJlb1Ortf9OVx+Acm:8lXAWPUJV16fEVTZ
                                                                                                                          MD5:E342755A8A34302E538D68404CAA7A32
                                                                                                                          SHA1:9A62A08CF80B7FF64F5FCB68444DA985CE39F803
                                                                                                                          SHA-256:B43B9A5C68E8BF19E5797A3187D493CC9B8C190E7E434E095DF4057A9DABC336
                                                                                                                          SHA-512:6640479C98DC0A2E1D73213409F1295D46FBC043CC830B54250DA4B299862948483DB3586D8B64A54EBF86D867D5093ACD9A68F26D7902EB523105286D349C19
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/review/images/PCTitle1-1024x683.jpg
                                                                                                                          Preview:......JFIF.....x.x.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................R.........................!.1A..Qa."2q..#BR.....3CSr....$4b.DTcs.%5d...&6....EU.t...............................-......................!.1.A.Q"a.2Bq.R#.S...............?..:0.r..Jq...(l.Et......$.............F.i...W...R{.).....0i.$...yK...=.6#.G.p-.p.F..F|.27.=S.Y....=....q...c*.!.E..Or.7....].<.I.\N...Joz.t.sSs5>.$N0....=U..................v.(...;..u..g.&.p3..p.qm>..k..#.I,\`.'...q-9..n.q..K...jL.*X....rQ(2[....J...7....3@Q]........A.8.d.....-t+.h`I{C..<.....*.AZ.....,)..!&iq.T..;.!...1.. ...@=K7..]B.....kIM. ...$c.$"..;...c.'._X2..n.J..IM..(.|>.ZLc.JH..H........0.......$P.A...A...A...A...A...A...A...A...A...A...A...A...A...A...;.>.h..P..{l..i|.o.X.....8.S.....`G$..."..XD......@sA..vD9..M.....6@Q.?'........s.......~/..#.. .E...@...@...@...@...@...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1291
                                                                                                                          Entropy (8bit):4.426998902920862
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:t41ba7URd/odlyf1UI0LuhyEQFcbEh2tcmwRnk9e2Zg/ScFgm:CWQH/o6f1mZpIJym2gK
                                                                                                                          MD5:31C483ABF949BE13397E21BC8E4DA048
                                                                                                                          SHA1:D5B0DEB3F49C1ACA2C5E60387EF4A5D03D43C8BF
                                                                                                                          SHA-256:0DE3D4B226000B29BD88F9FB79E65D9E0BA66085B52C4DC8F4117E1CCFE84857
                                                                                                                          SHA-512:CFDE36E6F71FDDE98E177888F0D064B407FC506331D7E0532077017AD1BC2933B192C89B48318DD963D7791F11181CDA87FE6D8AFD91A7E4EF72759D331FA9A1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M67.8 20.9a12 12 0 0 0-3.1.4h-5.6v25.8h6.8v-8.6c12.7 3.8 16.6-18.1 1.9-17.6zm65.4-8.8v8.8c-15.3-2.8-16.7 21.9.7 17.2h5.9v-26zm-2.6 14.6a3.3 3.3 0 0 1 3.3 3.3 3.2 3.2 0 0 1-3.3 3.2 3.2 3.2 0 0 1-3.2-3.2 3.2 3.2 0 0 1 3.2-3.3zm20.7-6.3a16.3 16.3 0 0 1 3.6.5h5.1v17.7l-5.3-.2c-17.5 4.1-16.6-18-3.4-18zm-.6 6.3a3.3 3.3 0 0 0-3.3 3.3 3.3 3.3 0 0 0 6.5 0 3.2 3.2 0 0 0-3.2-3.3zm-40.8-6.1c4.8 0 9.1 3 9.7 8v9.6h-6.6v-8.4c.2-3.8-5.5-4.4-5.4 0v8.4h-6.6v-16.8l5.5-.3a9.7 9.7 0 0 1 3.4-.5zm-21.4.1a13 13 0 0 1 4.5.7h5.1v17h-5.8c-15.2 4.3-16.9-17.7-3.8-17.7zm.2 5.8a3.3 3.3 0 1 0 3.3 3.3 3.3 3.3 0 0 0-3.3-3.3zm-20.2-.1a3.2 3.2 0 0 1 3.3 3.2 3.3 3.3 0 0 1-6.6 0 3.2 3.2 0 0 1 3.3-3.2zM12.6 14a6.3 6.3 0 0 1-12.6 0 6.3 6.3 0 0 1 6.3-6.3 6.3 6.3 0 0 1 6.3 6.3z" fill="#0868b2"/><circle cx="43.7" cy="14.2" r="6.3" transform="translate(26.4 56.8) rotate(-85.9)" fill="#0868b2"/><path d="M24.8 7.7a22.2 22.2 0 0 1 22 22.3h-12.5a9.5 9.5 0 0 0-9.5-
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1104)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):67559
                                                                                                                          Entropy (8bit):4.2063115219669625
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:m8xGVrzJEwuE7kEP2E5YEcEqx0ye0t7u+M:YV+t7u+M
                                                                                                                          MD5:9D0BAD023E190CC34625FD5ACBB9B427
                                                                                                                          SHA1:8C9D5BFBC19720B9AD2511BC7750441AAB116BA4
                                                                                                                          SHA-256:6F10A0C90A758EC922730609C0C5F520C47B0CE067F0DC3F183A71FAB059653B
                                                                                                                          SHA-512:4ED7791310621C79BFBD8EC136718513289AB81363F36F8DEA3559127F6ABB8F987B6AA0E39DA070C6D4509257D0061074CC8A9E6D8DC5A78DCFA26C82D36E60
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://universal-current.com/
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en"><head>. <base href="/review/" target="_blank">. <meta charset="UTF-8">. <meta content="IE=edge" http-equiv="X-UA-Compatible">. <meta content="width=device-width, initial-scale=1, maximum-scale=6" name="viewport">. <title>Home - Top 10 Anti Virus Soft</title>. <link href="images/favicon.ico" rel="shortcut icon" type="image/x-icon">. <link rel="stylesheet" href="css/style.css">..</head>.<body data-lang="en">. <header data-ag="en">. <div class="container">. <div class="main-logo">. <a href="https://lpmbtrk.com/click.php?lp=1"><img alt="Top 10 Anti Virus Soft Header Logo" height="34" src="images/logo.svg" width="248"></a>. </div>. . </div>. </header>. <main>. <section class="top-title container">. <div class="container sale" style="background-image: url('images/title.jpg');">. <div class="title-content">. <h1>.
                                                                                                                          No static file info
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Apr 19, 2024 12:05:42.160284042 CEST49671443192.168.2.7204.79.197.203
                                                                                                                          Apr 19, 2024 12:05:42.472560883 CEST49671443192.168.2.7204.79.197.203
                                                                                                                          Apr 19, 2024 12:05:43.081957102 CEST49671443192.168.2.7204.79.197.203
                                                                                                                          Apr 19, 2024 12:05:44.285096884 CEST49671443192.168.2.7204.79.197.203
                                                                                                                          Apr 19, 2024 12:05:45.550668955 CEST49674443192.168.2.7104.98.116.138
                                                                                                                          Apr 19, 2024 12:05:45.550827980 CEST49675443192.168.2.7104.98.116.138
                                                                                                                          Apr 19, 2024 12:05:45.706933975 CEST49672443192.168.2.7104.98.116.138
                                                                                                                          Apr 19, 2024 12:05:46.691309929 CEST49671443192.168.2.7204.79.197.203
                                                                                                                          Apr 19, 2024 12:05:50.839662075 CEST49677443192.168.2.720.50.201.200
                                                                                                                          Apr 19, 2024 12:05:51.379075050 CEST49677443192.168.2.720.50.201.200
                                                                                                                          Apr 19, 2024 12:05:51.552347898 CEST49671443192.168.2.7204.79.197.203
                                                                                                                          Apr 19, 2024 12:05:52.284935951 CEST49677443192.168.2.720.50.201.200
                                                                                                                          Apr 19, 2024 12:05:52.835705996 CEST4970680192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:52.836304903 CEST4970780192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:52.958024025 CEST4970880192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:53.043632984 CEST804970678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:53.043714046 CEST4970680192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:53.043966055 CEST4970680192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:53.044181108 CEST804970778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:53.044239998 CEST4970780192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:53.169012070 CEST804970878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:53.169576883 CEST4970880192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:53.251760006 CEST804970678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:53.251840115 CEST804970678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:53.361890078 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:53.361928940 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:53.362313986 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:53.362569094 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:53.362584114 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:53.427525997 CEST4970680192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:53.877554893 CEST49677443192.168.2.720.50.201.200
                                                                                                                          Apr 19, 2024 12:05:54.007246971 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.007599115 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.007621050 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.009080887 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.009175062 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.010576963 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.010657072 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.010818005 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.010824919 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.083527088 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.435107946 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.435133934 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.435146093 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.435163975 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.435173988 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.435182095 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.435252905 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.435252905 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.435266972 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.435290098 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.435313940 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.435348034 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.435348034 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.435354948 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.435363054 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.435390949 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.435390949 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.475882053 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.646487951 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.646518946 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.646565914 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.646579981 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.646599054 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.646600962 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.646667957 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.646667957 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.646668911 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.646702051 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.646713972 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.646734953 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.646795988 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.646805048 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.646847010 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.663487911 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.663539886 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.663619041 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.664973021 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.664992094 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.665994883 CEST49713443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.666043043 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.666099072 CEST49713443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.667660952 CEST49713443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.667679071 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.668735027 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.668756008 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.668867111 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.670012951 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.670033932 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.682435989 CEST49715443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.682460070 CEST4434971578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.682616949 CEST49715443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.682986975 CEST49715443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.683003902 CEST4434971578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.683569908 CEST49716443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.683607101 CEST4434971678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.683665037 CEST49716443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.684248924 CEST49716443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.684266090 CEST4434971678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.684556961 CEST49709443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.684580088 CEST4434970978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.685189962 CEST49717443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.685273886 CEST4434971778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:54.685458899 CEST49717443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.687078953 CEST49717443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:54.687118053 CEST4434971778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.083722115 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.086777925 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.086791039 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.087280989 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.087760925 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.088094950 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.088233948 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.088252068 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.088267088 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.088810921 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.088823080 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.089382887 CEST49713443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.089397907 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.089876890 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.089907885 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.089967966 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.090681076 CEST49713443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.090789080 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.091573000 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.091631889 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.092293024 CEST49713443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.092448950 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.092457056 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.102804899 CEST4434971678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.103117943 CEST49716443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.103137970 CEST4434971678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.103815079 CEST4434971578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.104389906 CEST4434971678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.104389906 CEST49715443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.104404926 CEST4434971578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.104456902 CEST49716443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.105118036 CEST49716443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.105196953 CEST4434971678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.105437040 CEST49716443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.105446100 CEST4434971678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.107455969 CEST49718443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:05:55.107502937 CEST4434971874.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.107635975 CEST49718443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:05:55.107953072 CEST49718443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:05:55.107958078 CEST4434971578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.107973099 CEST4434971874.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.108042955 CEST49715443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.108714104 CEST49715443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.108777046 CEST4434971778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.108891964 CEST4434971578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.109181881 CEST49715443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.109191895 CEST4434971578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.109375000 CEST49717443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.109436989 CEST4434971778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.113049984 CEST4434971778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.113131046 CEST49717443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.113845110 CEST49717443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.114022017 CEST4434971778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.114295959 CEST49717443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.114315033 CEST4434971778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.132158041 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.136138916 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.145756960 CEST49716443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.145972967 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.158411980 CEST49715443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.158472061 CEST49717443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.159712076 CEST49674443192.168.2.7104.98.116.138
                                                                                                                          Apr 19, 2024 12:05:55.159722090 CEST49675443192.168.2.7104.98.116.138
                                                                                                                          Apr 19, 2024 12:05:55.317652941 CEST49672443192.168.2.7104.98.116.138
                                                                                                                          Apr 19, 2024 12:05:55.335161924 CEST4434971874.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.335413933 CEST49718443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:05:55.335433006 CEST4434971874.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.337114096 CEST4434971874.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.337198973 CEST49718443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:05:55.559200048 CEST4434971578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.559273005 CEST4434971578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.559293985 CEST4434971578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.559334040 CEST4434971578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.559339046 CEST49715443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.559367895 CEST4434971578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.559412003 CEST49715443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.559412003 CEST49715443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.559432030 CEST4434971578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.559523106 CEST4434971578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.559586048 CEST49715443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.561490059 CEST49715443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.561507940 CEST4434971578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.561641932 CEST49719443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.561683893 CEST4434971978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.561753035 CEST49719443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.562372923 CEST49719443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.562398911 CEST4434971978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.566052914 CEST4434971678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.566085100 CEST4434971678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.566092968 CEST4434971678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.566118956 CEST4434971678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.566150904 CEST49716443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.566160917 CEST4434971678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.566193104 CEST49716443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.566207886 CEST49716443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.566987991 CEST4434971778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.567168951 CEST4434971778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.567226887 CEST49717443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.567569971 CEST49716443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.567588091 CEST4434971678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.568169117 CEST49720443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.568205118 CEST4434972078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.568284035 CEST49720443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.569411993 CEST49720443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.569422960 CEST4434972078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.570367098 CEST49717443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.570389032 CEST4434971778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.642507076 CEST49718443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:05:55.642697096 CEST4434971874.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.693243980 CEST49718443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:05:55.693272114 CEST4434971874.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.737847090 CEST49718443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:05:55.751416922 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.751439095 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.751454115 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.751499891 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.751514912 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.751534939 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.751549006 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.751558065 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.751578093 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.751585007 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.751600981 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.751629114 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.755820990 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.755847931 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.755877972 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.755887032 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.755898952 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.755907059 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.755924940 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.755939007 CEST49713443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.755942106 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.755974054 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.755990028 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.755992889 CEST49713443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.756017923 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.756017923 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.756032944 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.756036997 CEST49713443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.756047964 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.756077051 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.756089926 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.756098986 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.756128073 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.756128073 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.756139040 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.756150007 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.756184101 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.756222963 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.756249905 CEST49713443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.756258011 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.756283045 CEST49713443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.756321907 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.756375074 CEST49713443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.756385088 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.756475925 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.756524086 CEST49713443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.769926071 CEST49713443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.769957066 CEST4434971378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.801414013 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.817066908 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.817101002 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.817219973 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.841201067 CEST49722443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.841238976 CEST4434972278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.841298103 CEST49722443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.841737986 CEST49723443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.841774940 CEST4434972378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.841836929 CEST49723443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.842001915 CEST49724443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.842035055 CEST4434972478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.842087984 CEST49724443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.842514992 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.842545033 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.842884064 CEST49722443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.842896938 CEST4434972278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.843126059 CEST49723443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.843148947 CEST4434972378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.843236923 CEST49724443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.843250036 CEST4434972478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.959445953 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.959465981 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.959542036 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.959557056 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.959604025 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.959619999 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.959642887 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.959686041 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.959698915 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.959736109 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.959846973 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.959861040 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.959898949 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.959903955 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.959930897 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.959949017 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.964080095 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.964124918 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.964190960 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.964204073 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.964243889 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.964309931 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.964334011 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.964396000 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.964396000 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.964396954 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.964409113 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.964476109 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.964499950 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.964519024 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.964561939 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.964576006 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.964589119 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.964611053 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.964626074 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.964656115 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.964812994 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.982609034 CEST4434971978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.987813950 CEST4434972078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.997317076 CEST49719443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.997335911 CEST4434971978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.997834921 CEST4434971978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.997901917 CEST49720443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:55.997916937 CEST4434972078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.998698950 CEST4434972078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.033813953 CEST49719443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.034080029 CEST4434971978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.038758039 CEST49720443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.038933039 CEST4434972078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.039729118 CEST49719443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.039882898 CEST49720443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.048970938 CEST49714443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.048995018 CEST4434971478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.084120989 CEST4434971978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.084127903 CEST4434972078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.117536068 CEST49725443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.117573977 CEST4434972578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.117626905 CEST49725443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.119324923 CEST49725443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.119343996 CEST4434972578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.167424917 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.167495966 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.167500019 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.167514086 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.167527914 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.167557001 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.167570114 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.170248985 CEST49712443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.170269012 CEST4434971278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.186685085 CEST49726443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.186711073 CEST4434972678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.186794996 CEST49726443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.187073946 CEST49726443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.187088013 CEST4434972678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.187489986 CEST49727443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.187541962 CEST4434972778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.187612057 CEST49727443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.188041925 CEST49727443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.188069105 CEST4434972778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.188543081 CEST49728443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.188582897 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.188658953 CEST49728443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.188924074 CEST49728443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.188945055 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.269954920 CEST4434972478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.270642996 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.270853043 CEST4434972378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.272416115 CEST4434972278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.280354023 CEST49723443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.280379057 CEST4434972378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.281172991 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.281186104 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.281514883 CEST49724443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.281547070 CEST4434972478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.281829119 CEST49722443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.281841993 CEST4434972278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.282712936 CEST4434972478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.282788038 CEST49724443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.284064054 CEST4434972378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.284146070 CEST49723443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.284904957 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.285028934 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.285372019 CEST4434972278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.285439014 CEST49722443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.291611910 CEST49724443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.291678905 CEST4434972478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.294827938 CEST49723443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.295013905 CEST4434972378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.296405077 CEST49722443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.296576977 CEST4434972278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.297013044 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.297203064 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.298361063 CEST49724443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.298371077 CEST4434972478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.298683882 CEST49722443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.298700094 CEST4434972278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.298722982 CEST49723443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.298746109 CEST4434972378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.298907042 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.298919916 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.352072001 CEST49722443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.352081060 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.352127075 CEST49723443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.352200031 CEST49724443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.439873934 CEST4434971978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.439944029 CEST4434971978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.439968109 CEST4434971978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.440002918 CEST4434971978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.440015078 CEST49719443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.440040112 CEST4434971978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.440068007 CEST49719443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.440115929 CEST49719443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.440119982 CEST4434971978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.440212965 CEST4434971978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.440268993 CEST49719443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.446609020 CEST4434972078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.446639061 CEST4434972078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.446721077 CEST4434972078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.446737051 CEST49720443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.446877956 CEST49720443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.545530081 CEST4434972578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.597093105 CEST49725443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.607861042 CEST4434972778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.611500978 CEST4434972678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.613502979 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.655525923 CEST49727443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.655606985 CEST49726443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.670865059 CEST49728443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.686003923 CEST49725443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.686022043 CEST4434972578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.686537981 CEST49728443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.686549902 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.686700106 CEST4434972578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.686918974 CEST49726443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.686938047 CEST4434972678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.687199116 CEST49727443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.687253952 CEST4434972778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.687407017 CEST4434972678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.687793970 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.687819004 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.687866926 CEST49728443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.688465118 CEST4434972778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.688535929 CEST49727443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.688673019 CEST49725443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.688782930 CEST4434972578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.689033985 CEST49726443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.689125061 CEST4434972678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.689786911 CEST49728443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.689857960 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.690954924 CEST49727443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.691035986 CEST4434972778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.692776918 CEST49725443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.692974091 CEST49726443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.693057060 CEST49728443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.693073988 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.693283081 CEST49727443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.693305016 CEST4434972778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.732868910 CEST4434972378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.732903957 CEST4434972478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.732925892 CEST4434972478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.732934952 CEST4434972378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.732940912 CEST4434972378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.732944965 CEST4434972478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.732952118 CEST4434972478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.732969999 CEST4434972378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.732989073 CEST4434972478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.732989073 CEST49724443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.733004093 CEST4434972478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.733007908 CEST49723443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.733026028 CEST4434972378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.733051062 CEST49724443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.733057022 CEST4434972478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.733068943 CEST49723443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.733083010 CEST49724443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.733083010 CEST49723443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.733089924 CEST4434972378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.733114004 CEST49724443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.733228922 CEST4434972378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.733338118 CEST49723443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.736116886 CEST4434972678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.736123085 CEST4434972578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.736289024 CEST4434972278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.736366034 CEST4434972278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.736428022 CEST49722443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.737452984 CEST49728443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.737494946 CEST49727443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.763438940 CEST44349699104.98.116.138192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.763551950 CEST49699443192.168.2.7104.98.116.138
                                                                                                                          Apr 19, 2024 12:05:56.858876944 CEST49677443192.168.2.720.50.201.200
                                                                                                                          Apr 19, 2024 12:05:56.945529938 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.945561886 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.945571899 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.945631027 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.945637941 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.945674896 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.945702076 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.945730925 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.945743084 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.945743084 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.945744038 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.945771933 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.945777893 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.945786953 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.945794106 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.945801973 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.945836067 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.945837021 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.945868015 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.945956945 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:56.945969105 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:56.946650028 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.066586971 CEST4434972778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.066639900 CEST4434972778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.066817045 CEST4434972778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.066884041 CEST49727443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.076808929 CEST4434972678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.076910973 CEST4434972678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.076967001 CEST49726443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.077778101 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.077847958 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.077868938 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.077903032 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.077919006 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.077923059 CEST49728443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.078003883 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.078046083 CEST49728443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.078118086 CEST49728443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.078135014 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.078165054 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.078366041 CEST49728443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.166692019 CEST49720443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.166718006 CEST4434972078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.167186975 CEST49729443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.167232990 CEST4434972978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.167298079 CEST49729443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.168540001 CEST49729443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.168555975 CEST4434972978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.194942951 CEST49722443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.194968939 CEST4434972278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.194982052 CEST49719443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.195009947 CEST4434971978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.195601940 CEST49730443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.195635080 CEST4434973078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.195734978 CEST49730443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.196468115 CEST49727443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.196527958 CEST4434972778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.196861982 CEST49731443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.196908951 CEST4434973178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.196974993 CEST49731443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.197231054 CEST49726443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.197248936 CEST4434972678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.197490931 CEST49732443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.197518110 CEST4434973278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.197715998 CEST49732443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.198250055 CEST49724443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.198271990 CEST4434972478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.198827982 CEST49723443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.198853970 CEST4434972378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.199307919 CEST49721443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.199340105 CEST4434972178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.199847937 CEST49728443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.199858904 CEST4434972878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.200118065 CEST49733443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.200144053 CEST4434973378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.200268030 CEST49733443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.201041937 CEST49732443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.201065063 CEST4434973278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.201294899 CEST49731443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.201325893 CEST4434973178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.202162027 CEST49730443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.202179909 CEST4434973078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.202892065 CEST49733443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.202907085 CEST4434973378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.220191002 CEST4434972578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.220257998 CEST4434972578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.220280886 CEST4434972578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.220320940 CEST4434972578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.220330000 CEST49725443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.220347881 CEST4434972578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.220357895 CEST4434972578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.220372915 CEST49725443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.220396996 CEST49725443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.220402956 CEST4434972578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.220431089 CEST4434972578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.220473051 CEST49725443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.221959114 CEST49725443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.221971035 CEST4434972578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.222522974 CEST49734443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.222547054 CEST4434973478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.222760916 CEST49734443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.228904009 CEST49734443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.228919029 CEST4434973478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.326669931 CEST49735443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.326709986 CEST4434973552.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.326766968 CEST49735443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.326889992 CEST49736443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.326920033 CEST4434973652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.326968908 CEST49736443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.327159882 CEST49737443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.327183008 CEST4434973752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.327236891 CEST49737443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.327404976 CEST49738443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.327421904 CEST4434973852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.327480078 CEST49738443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.327590942 CEST49735443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.327605963 CEST4434973552.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.327783108 CEST49736443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.327800035 CEST4434973652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.327954054 CEST49737443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.327970982 CEST4434973752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.328027964 CEST49738443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.328042984 CEST4434973852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.399040937 CEST49739443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:57.399091005 CEST4434973923.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.399159908 CEST49739443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:57.401231050 CEST49739443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:57.401262999 CEST4434973923.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.572216988 CEST4434973752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.572532892 CEST49737443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.572545052 CEST4434973752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.572756052 CEST4434973552.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.573136091 CEST4434973852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.573262930 CEST49735443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.573292017 CEST4434973552.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.573446035 CEST49738443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.573456049 CEST4434973852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.573522091 CEST4434973752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.573771000 CEST49737443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.573827028 CEST4434973652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.574533939 CEST49736443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.574551105 CEST4434973652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.574553013 CEST4434973852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.574659109 CEST49738443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.574805021 CEST4434973552.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.574865103 CEST49735443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.576200008 CEST4434973652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.576294899 CEST49736443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.593247890 CEST4434972978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.593481064 CEST49729443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.593511105 CEST4434972978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.594084024 CEST4434972978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.594538927 CEST49729443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.594665051 CEST4434972978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.594693899 CEST49729443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.625473022 CEST4434973923.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.625581026 CEST49739443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:57.626040936 CEST4434973278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.627260923 CEST49732443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.627269983 CEST4434973278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.627304077 CEST4434973178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.627561092 CEST49731443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.627593994 CEST4434973178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.627749920 CEST4434973278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.628417015 CEST49732443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.628459930 CEST49732443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.628464937 CEST4434973278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.628505945 CEST4434973278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.628563881 CEST4434973078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.628727913 CEST49730443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.628748894 CEST4434973078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.629473925 CEST4434973378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.630475044 CEST4434973178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.630554914 CEST49731443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.632491112 CEST4434973078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.632565975 CEST49730443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.633656025 CEST49733443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.633666992 CEST4434973378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.633968115 CEST49731443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.634140968 CEST4434973178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.634249926 CEST49730443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.634382010 CEST49731443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.634399891 CEST4434973178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.634438038 CEST49730443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.634443998 CEST4434973078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.634464025 CEST4434973078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.635113955 CEST4434973378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.635174036 CEST49733443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.635585070 CEST49733443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.635585070 CEST49733443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.635597944 CEST4434973378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.635668993 CEST4434973378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.640125990 CEST4434972978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.642627954 CEST49729443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.647680998 CEST4434973478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.648030996 CEST49734443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.648050070 CEST4434973478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.649513960 CEST4434973478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.649584055 CEST49734443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.649920940 CEST49734443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.650007010 CEST4434973478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.650132895 CEST49734443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.650139093 CEST4434973478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.675842047 CEST49732443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.675853014 CEST49730443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.675867081 CEST49731443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.675870895 CEST4434973078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.675930023 CEST49733443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.675946951 CEST4434973378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.679500103 CEST49737443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.680214882 CEST4434973752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.683743000 CEST49738443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.683835030 CEST49735443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.683842897 CEST4434973852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.684012890 CEST49736443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.684134960 CEST4434973552.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.684142113 CEST4434973652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.690881968 CEST49734443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.715145111 CEST49739443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:57.715194941 CEST4434973923.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.715890884 CEST49737443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.715914011 CEST4434973752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.716087103 CEST4434973923.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.716126919 CEST49738443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.716140985 CEST4434973852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.722801924 CEST49730443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.722847939 CEST49733443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:57.724725962 CEST49736443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.724735975 CEST4434973652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.725060940 CEST49735443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.725085974 CEST4434973552.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.728861094 CEST49735443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.729325056 CEST49736443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.756700039 CEST49738443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.756727934 CEST49737443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.756726980 CEST49739443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:57.776119947 CEST4434973652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.776143074 CEST4434973552.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.833544016 CEST4434973752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.833591938 CEST4434973752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.833642960 CEST49737443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.833673000 CEST4434973752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.833791971 CEST4434973752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.833801985 CEST4434973852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.833858967 CEST49737443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.834034920 CEST4434973852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.834091902 CEST49738443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.846148014 CEST4434973552.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.846200943 CEST4434973552.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.846268892 CEST49735443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.846292973 CEST4434973552.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.846371889 CEST4434973552.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.846435070 CEST49735443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.846770048 CEST4434973652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.846962929 CEST4434973652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.847018003 CEST49736443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:57.891016006 CEST49739443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:57.932149887 CEST4434973923.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.995748997 CEST4434973923.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.995827913 CEST4434973923.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.995897055 CEST49739443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:58.056730986 CEST4434972978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.056763887 CEST4434972978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.056813955 CEST49729443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.056827068 CEST4434972978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.056885004 CEST4434972978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.056920052 CEST49729443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.088620901 CEST4434973178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.088804007 CEST4434973178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.088907003 CEST49731443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.089206934 CEST4434973278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.089314938 CEST4434973278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.089456081 CEST49732443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.093935966 CEST4434973078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.093997002 CEST4434973078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.094068050 CEST49730443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.094089985 CEST4434973078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.094141006 CEST49730443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.094193935 CEST4434973078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.094240904 CEST49730443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.094599962 CEST4434973378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.094674110 CEST4434973378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.094697952 CEST4434973378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.094743013 CEST4434973378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.094755888 CEST4434973378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.094763041 CEST49733443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.094763041 CEST49733443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.094782114 CEST4434973378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.094822884 CEST49733443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.094822884 CEST49733443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.094873905 CEST4434973378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.094970942 CEST49733443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.107038975 CEST4434973478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.107095003 CEST4434973478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.107117891 CEST4434973478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.107201099 CEST49734443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.107201099 CEST49734443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.107212067 CEST4434973478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.107256889 CEST4434973478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.107305050 CEST49734443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.123373032 CEST49739443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:58.123416901 CEST4434973923.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.123433113 CEST49739443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:58.123440981 CEST4434973923.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.125551939 CEST49737443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.125576019 CEST4434973752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.126959085 CEST49738443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.126971006 CEST4434973852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.128253937 CEST49735443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.128259897 CEST4434973552.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.176122904 CEST49736443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.176158905 CEST4434973652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.262291908 CEST49732443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.262311935 CEST4434973278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.265248060 CEST49731443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.265299082 CEST4434973178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.316612005 CEST49730443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.316638947 CEST4434973078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.325189114 CEST49729443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.325222969 CEST4434972978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.325618029 CEST49733443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.325644970 CEST4434973378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.438771009 CEST49734443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.438805103 CEST4434973478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.458554983 CEST49740443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.458581924 CEST4434974078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.458638906 CEST49740443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.459469080 CEST49740443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.459484100 CEST4434974078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.460748911 CEST49741443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.460779905 CEST4434974178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.460848093 CEST49741443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.461270094 CEST49741443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.461287975 CEST4434974178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.463896990 CEST49742443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.463920116 CEST4434974278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.464065075 CEST49742443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.465075970 CEST49743443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.465107918 CEST4434974378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.465199947 CEST49743443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.466114044 CEST49744443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.466136932 CEST4434974478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.466619015 CEST49744443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.466619015 CEST49742443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.466633081 CEST4434974278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.467736959 CEST49745443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.467747927 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.467869997 CEST49745443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.468247890 CEST49743443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.468265057 CEST4434974378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.468900919 CEST49744443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.468914032 CEST4434974478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.469309092 CEST49745443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.469332933 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.477751017 CEST49746443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:58.477777958 CEST4434974623.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.477837086 CEST49746443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:58.478702068 CEST49746443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:58.478718042 CEST4434974623.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.522212029 CEST49747443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.522254944 CEST4434974778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.522644997 CEST49747443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.523101091 CEST49747443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.523123980 CEST4434974778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.523953915 CEST49748443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.523998022 CEST4434974878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.524060965 CEST49748443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.524378061 CEST49748443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.524394989 CEST4434974878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.525444031 CEST49749443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.525495052 CEST4434974978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.525564909 CEST49749443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.525893927 CEST49749443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.525912046 CEST4434974978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.526635885 CEST49750443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.526725054 CEST4434975078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.526793957 CEST49750443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.527292013 CEST49750443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.527324915 CEST4434975078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.537115097 CEST49751443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.537168980 CEST4434975178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.537308931 CEST49751443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.537945986 CEST49751443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.537966967 CEST4434975178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.540009975 CEST49752443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.540035009 CEST4434975278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.540184975 CEST49752443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.540489912 CEST49752443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.540503979 CEST4434975278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.696053982 CEST4434974623.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.696171999 CEST49746443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:58.707657099 CEST49746443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:58.707678080 CEST4434974623.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.708051920 CEST4434974623.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.711739063 CEST49746443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:58.756117105 CEST4434974623.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.786246061 CEST49756443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.786283016 CEST4434975652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.786596060 CEST49756443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.787106991 CEST49757443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.787154913 CEST4434975752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.787262917 CEST49757443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.787569046 CEST49758443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.787594080 CEST4434975852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.787913084 CEST49758443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.821646929 CEST49759443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.821675062 CEST4434975952.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.821779013 CEST49759443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.861346960 CEST49760443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.861375093 CEST4434976052.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.861962080 CEST49760443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.877636909 CEST4434974078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.878858089 CEST4434974178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.884531975 CEST4434974278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.890543938 CEST4434974478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.892904997 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.897178888 CEST4434974378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.900705099 CEST4434974623.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.900855064 CEST4434974623.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.900928020 CEST49746443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:58.927709103 CEST49742443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.927735090 CEST49740443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.928416014 CEST49741443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.942219973 CEST4434974778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.942956924 CEST49744443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.942956924 CEST49743443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.942970991 CEST49745443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.945401907 CEST4434974978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.946283102 CEST4434974878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.951280117 CEST4434975078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.958586931 CEST49750443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.958611012 CEST4434975078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.958751917 CEST49748443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.958772898 CEST4434974878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.959063053 CEST49749443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.959127903 CEST4434974978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.959136009 CEST49747443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.959148884 CEST4434974778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.959148884 CEST49743443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.959158897 CEST4434974378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.959279060 CEST49745443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.959292889 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.959340096 CEST49744443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.959346056 CEST4434974478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.959654093 CEST49742443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.959664106 CEST4434974278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.959682941 CEST4434974778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.959856033 CEST49741443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.959871054 CEST4434974178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.959913969 CEST4434974878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.960032940 CEST4434975278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.960081100 CEST49740443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.960086107 CEST4434974078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.960146904 CEST4434975078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.960222960 CEST49750443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.960269928 CEST49760443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.960288048 CEST4434976052.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.960367918 CEST4434974178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.960807085 CEST4434974078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.960812092 CEST49759443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.960825920 CEST4434975952.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.960866928 CEST4434974278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.960930109 CEST49742443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.960958004 CEST4434974478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.960974932 CEST4434974478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.961004019 CEST49744443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.961221933 CEST4434974978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.961282015 CEST49749443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.961388111 CEST49758443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.961402893 CEST4434975852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.961973906 CEST49757443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.961990118 CEST4434975752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.962193966 CEST49756443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:58.962208986 CEST4434975652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.962995052 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.963083029 CEST49745443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.963099957 CEST4434974378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.963160992 CEST49743443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.963788986 CEST49747443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.963876963 CEST4434974778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.964294910 CEST49748443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.964529991 CEST4434974878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.964572906 CEST49752443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.964581013 CEST4434975278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.965717077 CEST49750443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.965836048 CEST4434975078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.966383934 CEST4434975278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.966440916 CEST49752443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.967473030 CEST4434975178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.967967987 CEST49741443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.968046904 CEST4434974178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.971170902 CEST49742443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.971246004 CEST4434974278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.971956968 CEST49740443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.972059011 CEST4434974078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.973156929 CEST49744443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.973246098 CEST4434974478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.973921061 CEST49749443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.974066973 CEST4434974978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.975362062 CEST49745443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.975548029 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.976588011 CEST49746443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:58.976603985 CEST4434974623.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.976617098 CEST49746443192.168.2.723.63.206.91
                                                                                                                          Apr 19, 2024 12:05:58.976624012 CEST4434974623.63.206.91192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.977998018 CEST49743443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:58.978307962 CEST4434974378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.011360884 CEST49750443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.011368990 CEST49741443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.011373997 CEST49742443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.011373043 CEST49751443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.011373997 CEST49748443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.011384010 CEST4434975078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.011394024 CEST4434974278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.011409998 CEST49747443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.012975931 CEST49740443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.015800953 CEST49752443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.015907049 CEST4434975278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.016495943 CEST49751443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.016506910 CEST4434975178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.017201900 CEST49747443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.017560959 CEST49748443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.017630100 CEST49750443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.017673969 CEST49741443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.017721891 CEST49742443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.017909050 CEST49740443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.017990112 CEST49744443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.018009901 CEST4434974478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.018547058 CEST49749443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.018572092 CEST4434974978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.018928051 CEST49745443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.018944979 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.019011974 CEST49743443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.019021034 CEST4434974378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.019510031 CEST49745443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.019629955 CEST49743443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.020235062 CEST49752443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.020251989 CEST4434975278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.020347118 CEST4434975178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.020428896 CEST49751443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.021996021 CEST49751443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.022180080 CEST4434975178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.022640944 CEST49751443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.022650003 CEST4434975178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.060143948 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.060153961 CEST4434974778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.060158968 CEST4434974878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.064119101 CEST4434974178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.064121008 CEST4434974078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.064120054 CEST4434974378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.064131021 CEST4434975078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.064137936 CEST4434974278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.066117048 CEST49744443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.066220045 CEST49751443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.066257954 CEST49749443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.066369057 CEST49752443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.199790955 CEST4434975752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.200196981 CEST49757443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.200211048 CEST4434975752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.200504065 CEST4434975952.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.200927019 CEST49759443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.200938940 CEST4434975952.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.201293945 CEST4434975752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.201354980 CEST49757443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.201776981 CEST4434976052.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.201797009 CEST4434975652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.202048063 CEST49757443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.202111959 CEST4434975752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.202224016 CEST49756443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.202241898 CEST4434975652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.202378035 CEST49760443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.202395916 CEST4434976052.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.202547073 CEST49757443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.202563047 CEST4434975752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.202851057 CEST4434975952.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.203079939 CEST49759443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.203227043 CEST4434975652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.203289032 CEST49756443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.203450918 CEST49759443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.203537941 CEST4434975952.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.203821898 CEST4434976052.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.203886032 CEST49760443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.203975916 CEST49756443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.204041958 CEST4434975652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.204307079 CEST4434975852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.204722881 CEST49760443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.204802990 CEST4434976052.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.204967976 CEST49758443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.204977036 CEST4434975852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.204998970 CEST49759443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.205005884 CEST4434975952.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.205213070 CEST49756443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.205223083 CEST4434975652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.205395937 CEST49760443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.205404043 CEST4434976052.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.208508015 CEST4434975852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.208580017 CEST49758443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.208959103 CEST49758443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.209070921 CEST4434975852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.255655050 CEST49757443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.255712986 CEST49759443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.255754948 CEST49756443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.255753040 CEST49758443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.255753040 CEST49760443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.255779982 CEST4434975852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.301558971 CEST49758443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.334600925 CEST4434974178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.334623098 CEST4434974178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.334630966 CEST4434974178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.334706068 CEST4434974178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.334721088 CEST4434974178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.334732056 CEST49741443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.334780931 CEST49741443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.335131884 CEST4434974078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.335166931 CEST4434974078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.335176945 CEST4434974078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.335196018 CEST4434974078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.335216999 CEST4434974078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.335237026 CEST49740443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.335247993 CEST4434974078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.335264921 CEST49740443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.335284948 CEST4434974078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.335345984 CEST49740443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.335345984 CEST49740443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.346695900 CEST4434974278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.346777916 CEST4434974278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.346820116 CEST49742443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.347429037 CEST4434974478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.347466946 CEST4434974478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.347505093 CEST49744443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.347516060 CEST4434974478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.347542048 CEST4434974478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.347579956 CEST49744443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.351130962 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.351165056 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.351175070 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.351191044 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.351202011 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.351217031 CEST49745443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.351227999 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.351238012 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.351253986 CEST49745443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.351317883 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.351356983 CEST49745443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.351356983 CEST49745443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.362296104 CEST49742443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.362313032 CEST4434974278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.362926960 CEST49744443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.362946987 CEST4434974478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.364105940 CEST49740443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.364123106 CEST4434974078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.364536047 CEST4434974378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.364598036 CEST4434974378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.364619970 CEST4434974378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.364651918 CEST49743443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.364664078 CEST4434974378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.364691973 CEST49743443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.364774942 CEST4434974378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.364880085 CEST49743443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.364988089 CEST49741443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.365000010 CEST4434974178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.369039059 CEST49745443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.369048119 CEST4434974578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.371453047 CEST49761443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.371539116 CEST4434976178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.371618986 CEST49761443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.372200966 CEST49762443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.372262955 CEST4434976278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.372337103 CEST49762443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.373184919 CEST49763443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.373259068 CEST4434976378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.373328924 CEST49763443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.373882055 CEST49761443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.373915911 CEST4434976178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.374459028 CEST49764443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.374483109 CEST4434976478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.374536991 CEST49764443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.374761105 CEST49762443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.374802113 CEST4434976278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.375200033 CEST49765443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.375230074 CEST4434976578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.375309944 CEST49765443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.375592947 CEST49763443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.375607967 CEST4434976378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.376231909 CEST49764443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.376247883 CEST4434976478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.376384974 CEST49765443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.376399040 CEST4434976578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.376746893 CEST49743443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.376754999 CEST4434974378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.379578114 CEST49766443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.379600048 CEST4434976678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.379661083 CEST49766443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.379950047 CEST49766443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.379965067 CEST4434976678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.398694038 CEST4434974778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.398727894 CEST4434974778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.398741007 CEST4434974778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.398770094 CEST4434974778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.398781061 CEST4434974778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.398838043 CEST49747443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.398838043 CEST49747443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.398848057 CEST4434974778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.398941994 CEST49747443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.403034925 CEST49747443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.403047085 CEST4434974778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.403642893 CEST49767443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.403672934 CEST4434976778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.403708935 CEST4434974978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.403727055 CEST49767443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.403739929 CEST4434974978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.403748989 CEST4434974978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.403759003 CEST4434974878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.403781891 CEST4434974878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.403795004 CEST4434974978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.403799057 CEST49749443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.403804064 CEST4434974978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.403830051 CEST49748443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.403847933 CEST4434974978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.403850079 CEST4434974878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.403875113 CEST4434974878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.403877020 CEST4434974978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.403882027 CEST49749443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.403918982 CEST49749443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.403918982 CEST49749443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.404004097 CEST49748443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.405260086 CEST49767443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.405275106 CEST4434976778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.407044888 CEST49748443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.407054901 CEST4434974878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.407649040 CEST49768443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.407668114 CEST4434976878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.407726049 CEST49768443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.408792973 CEST49768443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.408807039 CEST4434976878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.409363985 CEST49749443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.409374952 CEST4434974978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.409971952 CEST49769443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.410008907 CEST4434976978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.410067081 CEST49769443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.411346912 CEST49769443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.411375046 CEST4434976978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.416456938 CEST4434975078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.416516066 CEST4434975078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.416564941 CEST49750443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.416583061 CEST4434975078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.416661978 CEST4434975078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.416703939 CEST49750443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.417628050 CEST49750443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.417639017 CEST4434975078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.418421984 CEST4434975278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.418503046 CEST4434975278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.418548107 CEST49752443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.419768095 CEST49752443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.419778109 CEST4434975278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.428363085 CEST4434975178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.428544044 CEST4434975178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.428601027 CEST49751443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.429764032 CEST49751443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.429771900 CEST4434975178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.433017969 CEST4434975752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.433037996 CEST4434975752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.433088064 CEST4434975752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.433109045 CEST49757443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.433130026 CEST49757443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.433263063 CEST4434975952.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.433345079 CEST4434975952.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.433393002 CEST49759443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.434278965 CEST4434976052.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.434366941 CEST4434976052.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.434415102 CEST49757443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.434423923 CEST49760443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.434427977 CEST4434975752.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.435000896 CEST4434975652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.435056925 CEST4434975652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.435107946 CEST49756443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.435121059 CEST4434975652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.435194016 CEST4434975652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.435241938 CEST49756443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.436120987 CEST49759443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.436131001 CEST4434975952.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.437936068 CEST49760443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.437943935 CEST4434976052.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.438524008 CEST49756443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:05:59.438533068 CEST4434975652.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.792376041 CEST4434976278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.795072079 CEST4434976578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.797811985 CEST4434976478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.799036026 CEST4434976178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.799520016 CEST4434976378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.801286936 CEST4434976678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.826538086 CEST4434976878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.829128981 CEST4434976978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.829483986 CEST4434976778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.841135025 CEST49762443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.841140032 CEST49763443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.841145992 CEST49764443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.841172934 CEST49765443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.845289946 CEST49767443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.845313072 CEST4434976778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.845791101 CEST49769443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.845801115 CEST4434976978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.845805883 CEST4434976778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.846263885 CEST49768443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.846271038 CEST4434976878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.846576929 CEST4434976878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.846728086 CEST49766443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.846740961 CEST4434976678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.846908092 CEST49763443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.846913099 CEST4434976378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.847172022 CEST4434976978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.847229004 CEST49769443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.847835064 CEST49761443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.847868919 CEST4434976178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.847975969 CEST49764443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.847985983 CEST4434976478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.848094940 CEST49765443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.848109007 CEST4434976578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.848222017 CEST4434976378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.848272085 CEST49763443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.848417997 CEST4434976178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.848625898 CEST49762443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.848630905 CEST4434976278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.849081039 CEST4434976278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.849721909 CEST4434976578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.849791050 CEST49765443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.849822044 CEST4434976678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.849925041 CEST49766443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.850338936 CEST49767443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.850426912 CEST4434976778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.851722956 CEST4434976478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.851854086 CEST49764443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.851952076 CEST49768443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.852015972 CEST4434976878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.852441072 CEST49769443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.852494001 CEST4434976978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.852960110 CEST49763443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.853045940 CEST4434976378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.853811026 CEST49761443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.853902102 CEST4434976178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.854444981 CEST49762443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.854515076 CEST4434976278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.855070114 CEST49765443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.855197906 CEST4434976578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.855853081 CEST49766443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.855928898 CEST4434976678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.856472015 CEST49764443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.856673002 CEST4434976478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.857065916 CEST49767443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.857234955 CEST49768443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.857285023 CEST49769443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.857294083 CEST4434976978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.858203888 CEST49763443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.858210087 CEST4434976378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.859040022 CEST49761443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.859129906 CEST49762443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.859513998 CEST49765443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.859530926 CEST4434976578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.859668016 CEST49766443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.859678984 CEST4434976678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.859859943 CEST49764443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.859872103 CEST4434976478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.899936914 CEST49769443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.899936914 CEST49763443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.900110960 CEST49765443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.900130987 CEST49764443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:05:59.900152922 CEST4434976878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.900152922 CEST4434976178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.904114008 CEST4434976278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:59.904126883 CEST4434976778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.072123051 CEST4434976678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.072184086 CEST49766443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.251075029 CEST4434976278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.251106024 CEST4434976278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.251112938 CEST4434976278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.251135111 CEST4434976278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.251184940 CEST49762443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.251209974 CEST4434976278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.251240969 CEST49762443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.251240969 CEST4434976278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.251301050 CEST49762443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.254475117 CEST4434976478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.254508972 CEST4434976478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.254569054 CEST49764443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.254590034 CEST4434976478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.254604101 CEST4434976478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.254679918 CEST49764443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.254959106 CEST4434976578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.254986048 CEST4434976578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.255059004 CEST4434976578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.255068064 CEST49765443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.255142927 CEST49765443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.259157896 CEST4434976678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.259210110 CEST4434976678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.259248018 CEST4434976678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.259268045 CEST4434976678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.259278059 CEST49766443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.259299040 CEST4434976678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.259309053 CEST49766443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.259330988 CEST49766443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.259447098 CEST4434976678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.259496927 CEST49766443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.264843941 CEST4434976378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.264868021 CEST4434976378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.264875889 CEST4434976378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.264894009 CEST4434976378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.264902115 CEST4434976378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.264936924 CEST49763443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.264956951 CEST4434976378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.264982939 CEST4434976378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.264988899 CEST49763443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.265036106 CEST49763443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.265419960 CEST4434976178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.265474081 CEST4434976178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.265531063 CEST49761443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.265541077 CEST4434976178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.265625000 CEST4434976178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.265670061 CEST49761443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.282485962 CEST4434976878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.282524109 CEST4434976878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.282581091 CEST4434976878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.282603025 CEST4434976878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.282609940 CEST49768443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.282650948 CEST49768443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.286704063 CEST4434976978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.286732912 CEST4434976978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.286742926 CEST4434976978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.286761999 CEST4434976978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.286789894 CEST49769443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.286825895 CEST4434976978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.286849022 CEST4434976978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.286854982 CEST49769443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.286890984 CEST49769443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.292337894 CEST4434976778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.292360067 CEST4434976778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.292421103 CEST49767443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.292426109 CEST4434976778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.292467117 CEST49767443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.778264999 CEST49767443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.778283119 CEST4434976778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.792301893 CEST49765443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.792321920 CEST4434976578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.792954922 CEST49764443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.792974949 CEST4434976478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.820916891 CEST49769443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.820952892 CEST4434976978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.821794987 CEST49768443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.821827888 CEST4434976878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.822865009 CEST49761443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.822902918 CEST4434976178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.823576927 CEST49763443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.823597908 CEST4434976378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.823954105 CEST49766443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.823978901 CEST4434976678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.824266911 CEST49762443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.824279070 CEST4434976278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.825663090 CEST49770443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.825695992 CEST4434977078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.825892925 CEST49770443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.826525927 CEST49771443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.826575041 CEST4434977178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.826699018 CEST49771443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.828528881 CEST49770443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.828548908 CEST4434977078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.829255104 CEST49771443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.829273939 CEST4434977178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.830133915 CEST49772443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.830173016 CEST4434977278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.830403090 CEST49772443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.832942009 CEST49773443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.832968950 CEST4434977378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.833209991 CEST49773443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.836268902 CEST49772443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.836293936 CEST4434977278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.836819887 CEST49774443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.836843014 CEST4434977478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.836889029 CEST49774443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.837080002 CEST49773443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.837099075 CEST4434977378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.837768078 CEST49775443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.837795973 CEST4434977578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.837872982 CEST49775443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.838222027 CEST49774443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.838236094 CEST4434977478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.838546038 CEST49775443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.838561058 CEST4434977578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.869163036 CEST49776443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.869198084 CEST4434977678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.869291067 CEST49776443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.869863033 CEST49777443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.869890928 CEST4434977778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.869965076 CEST49777443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.870496035 CEST49776443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.870508909 CEST4434977678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.870774984 CEST49777443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.870790005 CEST4434977778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.871278048 CEST49778443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.871299982 CEST4434977878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.871346951 CEST49778443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.871563911 CEST49778443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.871582985 CEST4434977878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.872308016 CEST49779443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.872329950 CEST4434977978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.872387886 CEST49779443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.872890949 CEST49779443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.872908115 CEST4434977978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.874082088 CEST49780443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.874114990 CEST4434978078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.874249935 CEST49780443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.874609947 CEST49780443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.874627113 CEST4434978078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.875163078 CEST49781443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.875188112 CEST4434978178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:00.875248909 CEST49781443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.875607967 CEST49781443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:00.875623941 CEST4434978178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.247983932 CEST4434977078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.248284101 CEST4434977178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.255359888 CEST4434977378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.256990910 CEST4434977578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.260263920 CEST4434977278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.262185097 CEST4434977478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.271804094 CEST49671443192.168.2.7204.79.197.203
                                                                                                                          Apr 19, 2024 12:06:01.284507990 CEST49774443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.284522057 CEST4434977478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.284645081 CEST49772443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.284677982 CEST4434977278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.285126925 CEST49775443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.285140038 CEST4434977578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.285226107 CEST49773443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.285238981 CEST4434977378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.285728931 CEST4434977478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.285907030 CEST4434977278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.285912991 CEST49774443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.285918951 CEST49771443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.285948992 CEST4434977178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.285979033 CEST49772443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.286024094 CEST49770443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.286041021 CEST4434977078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.286497116 CEST4434977178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.286644936 CEST4434977078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.286668062 CEST4434977578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.286739111 CEST49775443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.286866903 CEST4434977378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.286895990 CEST49774443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.286919117 CEST49773443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.286967039 CEST4434977478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.287210941 CEST49772443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.287291050 CEST4434977278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.287782907 CEST49771443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.287899971 CEST4434977178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.288167000 CEST49775443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.288259029 CEST4434977578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.288522959 CEST49770443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.288630962 CEST4434977078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.288902044 CEST49773443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.288999081 CEST4434977378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.289324045 CEST49772443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.289343119 CEST4434977278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.289360046 CEST49771443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.289385080 CEST49774443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.289391994 CEST4434977478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.289450884 CEST49770443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.289494038 CEST49775443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.289503098 CEST4434977578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.289581060 CEST49773443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.289591074 CEST4434977378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.291750908 CEST4434977778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.292038918 CEST49777443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.292048931 CEST4434977778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.292511940 CEST4434977778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.292947054 CEST49777443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.293035984 CEST4434977778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.293097973 CEST49777443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.299417019 CEST4434977678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.300122976 CEST49776443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.300132990 CEST4434977678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.300415039 CEST4434977878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.300472021 CEST4434977678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.302794933 CEST4434978078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.303577900 CEST49778443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.303592920 CEST4434977878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.303739071 CEST4434977978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.304182053 CEST49776443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.304250002 CEST4434977678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.304383993 CEST49780443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.304394960 CEST4434978078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.304521084 CEST49779443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.304544926 CEST4434977978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.304626942 CEST49776443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.304757118 CEST4434978178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.304965019 CEST49781443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.304981947 CEST4434978178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.305063963 CEST4434977878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.305130005 CEST49778443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.305511951 CEST49778443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.305596113 CEST4434977878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.305782080 CEST49778443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.305788040 CEST4434977878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.307931900 CEST4434978078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.308036089 CEST49780443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.308157921 CEST4434977978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.308228016 CEST49779443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.308538914 CEST4434978178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.308542967 CEST49780443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.308717966 CEST4434978078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.308752060 CEST49781443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.309283972 CEST49779443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.309374094 CEST4434977978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.309708118 CEST49781443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.309878111 CEST49780443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.309885979 CEST4434978178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.309891939 CEST4434978078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.310007095 CEST49779443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.310019970 CEST4434977978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.310283899 CEST49781443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.310292006 CEST4434978178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.332138062 CEST4434977178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.332169056 CEST4434977078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.336122036 CEST4434977778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.348117113 CEST4434977678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.363929033 CEST49775443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.363954067 CEST49778443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.363954067 CEST49780443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.363954067 CEST49779443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.363955021 CEST49781443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.363959074 CEST49774443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.460895061 CEST49773443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.461083889 CEST49777443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.461082935 CEST49772443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.706386089 CEST4434977178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.706404924 CEST4434977178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.706474066 CEST4434977178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.706476927 CEST49771443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.706521988 CEST49771443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.706556082 CEST4434977078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.706614017 CEST4434977078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.706775904 CEST4434977078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.706826925 CEST49770443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.717335939 CEST4434977578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.717359066 CEST4434977578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.717431068 CEST4434977578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.717453957 CEST49775443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.717631102 CEST4434977378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.717638969 CEST49775443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.717653036 CEST4434977378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.717716932 CEST4434977378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.717763901 CEST49773443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.728387117 CEST4434977278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.728415012 CEST4434977278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.728497982 CEST4434977478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.728504896 CEST49772443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.728521109 CEST4434977478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.728527069 CEST4434977278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.728538036 CEST4434977278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.728604078 CEST4434977478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.728630066 CEST49772443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.728643894 CEST49774443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.728643894 CEST49774443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.751358986 CEST4434977778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.751393080 CEST4434977778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.751404047 CEST4434977778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.751424074 CEST4434977778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.751435041 CEST4434977778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.751480103 CEST49777443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.751496077 CEST4434977778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.751509905 CEST4434977778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.751513958 CEST49777443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.751626968 CEST49777443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.764707088 CEST4434978078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.764736891 CEST4434978078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.764800072 CEST49780443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.764811993 CEST4434978078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.764838934 CEST4434978078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.764952898 CEST4434977678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.764981985 CEST4434977678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.765014887 CEST49780443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.765013933 CEST4434977878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.765036106 CEST49776443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.765048981 CEST4434977678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.765064001 CEST4434977678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.765091896 CEST49776443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.765100956 CEST4434977878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.765141010 CEST49778443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.768438101 CEST4434978178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.768541098 CEST4434978178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.768563986 CEST4434978178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.768610954 CEST49781443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.768625975 CEST4434978178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.768640041 CEST49781443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.768706083 CEST4434978178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.768748045 CEST49781443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.768858910 CEST4434977978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.768918037 CEST4434977978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.768939972 CEST4434977978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.768968105 CEST49779443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.768973112 CEST4434977978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.768987894 CEST4434977978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.769001007 CEST49779443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.769001961 CEST4434977978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.769009113 CEST49779443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.769047976 CEST49779443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.769053936 CEST4434977978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.769089937 CEST49779443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.769159079 CEST4434977978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.769201040 CEST49779443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.924128056 CEST49778443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.924154043 CEST4434977878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.924751997 CEST49783443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.924762964 CEST4434978378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.924916029 CEST49783443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.929425001 CEST49780443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.929464102 CEST4434978078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.929816008 CEST49784443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.929847956 CEST4434978478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.930097103 CEST49784443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.935003042 CEST49774443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.935019016 CEST4434977478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.940726995 CEST49772443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.940756083 CEST4434977278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.942308903 CEST49773443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.942342997 CEST4434977378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.943027973 CEST49775443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.943061113 CEST4434977578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.947705030 CEST49770443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.947726011 CEST4434977078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.948924065 CEST49771443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.948940039 CEST4434977178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.950608969 CEST49779443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.950623035 CEST4434977978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.951464891 CEST49785443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.951492071 CEST4434978578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.951719046 CEST49785443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.952121019 CEST49781443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.952127934 CEST4434978178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.952785969 CEST49786443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.952816963 CEST4434978678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.953022957 CEST49786443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.954014063 CEST49783443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.954024076 CEST4434978378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.961292982 CEST49776443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.961309910 CEST4434977678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.962661982 CEST49787443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.962687016 CEST4434978778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.962753057 CEST49787443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.966195107 CEST49784443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.966238022 CEST4434978478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.966789007 CEST49777443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.966798067 CEST4434977778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.968019962 CEST49788443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.968050957 CEST4434978878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.968135118 CEST49788443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.981564045 CEST49785443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.981591940 CEST4434978578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.983294964 CEST49786443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.983308077 CEST4434978678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.985040903 CEST49787443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.985064983 CEST4434978778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:01.985675097 CEST49788443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:01.985697031 CEST4434978878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.032126904 CEST49789443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.032140017 CEST4434978978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.032263994 CEST49789443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.032839060 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.032860994 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.032946110 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.033602953 CEST49789443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.033621073 CEST4434978978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.034605026 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.034631968 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.035864115 CEST49791443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.035876989 CEST4434979178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.035933018 CEST49791443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.049784899 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.049823046 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.049882889 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.050173998 CEST49791443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.050189972 CEST4434979178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.055560112 CEST49793443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.055583000 CEST4434979378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.055705070 CEST49793443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.059166908 CEST49794443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.059190989 CEST4434979478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.059268951 CEST49794443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.060173035 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.060199976 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.063446999 CEST49793443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.063465118 CEST4434979378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.064898968 CEST49794443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.064918041 CEST4434979478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.380860090 CEST4434978378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.386321068 CEST4434978478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.404849052 CEST4434978678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.406711102 CEST4434978778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.407011986 CEST4434978878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.409514904 CEST4434978578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.460222006 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.460727930 CEST4434978978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.468323946 CEST4434979178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.485268116 CEST4434979378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.487710953 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.491986036 CEST4434979478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:02.558162928 CEST49784443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.558180094 CEST49785443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.558183908 CEST49791443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.558301926 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.558509111 CEST49793443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.558510065 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.574152946 CEST49783443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.574152946 CEST49786443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.574155092 CEST49787443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.574162960 CEST49788443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.574178934 CEST49789443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.574184895 CEST49794443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:02.956172943 CEST49677443192.168.2.720.50.201.200
                                                                                                                          Apr 19, 2024 12:06:03.533914089 CEST49794443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.533946991 CEST4434979478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.534113884 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.534136057 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.534311056 CEST49793443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.534332991 CEST4434979378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.535525084 CEST4434979378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.535540104 CEST4434979378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.535589933 CEST49793443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.535886049 CEST49791443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.535907030 CEST4434979178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.536420107 CEST49789443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.536483049 CEST4434978978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.536899090 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.536932945 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.537058115 CEST4434978978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.537153006 CEST49785443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.537166119 CEST4434978578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.537385941 CEST49788443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.537430048 CEST4434978878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.537547112 CEST4434979178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.537566900 CEST4434979178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.537600994 CEST49787443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.537616014 CEST4434978778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.537616968 CEST49791443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.537833929 CEST4434979478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.537888050 CEST4434979478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.537899017 CEST49786443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.537899017 CEST49794443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.537920952 CEST4434978678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.538031101 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.538045883 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.538070917 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.538094044 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.538248062 CEST49784443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.538259029 CEST4434978478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.538343906 CEST4434978578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.538353920 CEST4434978578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.538387060 CEST49783443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.538393021 CEST49785443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.538413048 CEST4434978378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.538714886 CEST4434978478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.538918972 CEST4434978778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.538928032 CEST4434978778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.538959026 CEST4434978878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.538979053 CEST4434978878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.538980961 CEST49787443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.539019108 CEST49788443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.539125919 CEST49785443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.539194107 CEST4434978578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.539635897 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.539731979 CEST4434978378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.539829969 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.540054083 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.540426016 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.540488005 CEST49794443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.540676117 CEST4434979478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.540924072 CEST49791443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.541011095 CEST4434979178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.541347027 CEST49789443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.541459084 CEST4434978978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.541665077 CEST49793443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.541738033 CEST4434979378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.541908026 CEST49785443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.541917086 CEST4434978578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.542006969 CEST4434978678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.542030096 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.542042971 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.542045116 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.542078018 CEST49786443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.542082071 CEST4434978678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.542185068 CEST49791443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.542191982 CEST4434979178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.542224884 CEST49794443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.542242050 CEST4434979478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.542495012 CEST49789443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.542536974 CEST49793443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.542543888 CEST4434979378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.543082952 CEST49786443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.543298960 CEST4434978678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.543549061 CEST49783443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.543760061 CEST4434978378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.544095039 CEST49788443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.544228077 CEST4434978878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.544619083 CEST49787443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.544708014 CEST4434978778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.544936895 CEST49784443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.545022011 CEST4434978478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.545342922 CEST49786443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.545356035 CEST4434978678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.545397043 CEST49783443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.545476913 CEST49788443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.545500994 CEST4434978878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.545547009 CEST49787443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.545555115 CEST4434978778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.545700073 CEST49784443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.588123083 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.588134050 CEST4434978978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.592119932 CEST4434978378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.592137098 CEST4434978478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.661241055 CEST49785443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.661257982 CEST49793443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.661257029 CEST49791443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.661284924 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.750912905 CEST4434979178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.750935078 CEST4434979378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.750946045 CEST4434979178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.750972986 CEST4434979378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.751000881 CEST49791443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.751012087 CEST4434979178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.751039982 CEST4434979378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.751041889 CEST4434979178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.751046896 CEST49793443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.751065016 CEST49791443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.751100063 CEST49793443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.751100063 CEST49791443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.752150059 CEST4434979478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.752273083 CEST49794443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.753918886 CEST4434978578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.753935099 CEST4434978578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.753987074 CEST49785443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.753994942 CEST4434978578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754004002 CEST4434978578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754035950 CEST49785443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.754045010 CEST4434978678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754129887 CEST49786443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.754141092 CEST4434978678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754206896 CEST4434978678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754267931 CEST49786443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.754472971 CEST4434978478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754493952 CEST4434978478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754502058 CEST4434978478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754515886 CEST4434978478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754523993 CEST4434978478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754549980 CEST49784443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.754564047 CEST4434978478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754574060 CEST49784443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.754578114 CEST4434978478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754620075 CEST49784443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.754654884 CEST4434978978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754683018 CEST4434978978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754729033 CEST49789443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.754736900 CEST4434979478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754760981 CEST4434978978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754774094 CEST4434978978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754813910 CEST4434979478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754817009 CEST49789443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.754823923 CEST49794443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.754858971 CEST4434979478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754884005 CEST49794443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.754900932 CEST4434978878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754935980 CEST4434978878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754956007 CEST4434978878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754973888 CEST49788443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.754992008 CEST4434978878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.754993916 CEST4434979478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.755008936 CEST49788443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.755008936 CEST49788443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.755019903 CEST4434978778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.755023003 CEST4434978878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.755044937 CEST49788443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.755047083 CEST4434978778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.755063057 CEST49794443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.755064964 CEST4434978778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.755084991 CEST49787443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.755095005 CEST4434978778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.755108118 CEST49787443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.755109072 CEST49787443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.755111933 CEST4434978778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.755162954 CEST49787443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.755168915 CEST4434978778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.755172014 CEST4434978878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.755233049 CEST49788443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.755254984 CEST4434978778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.755285978 CEST49787443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.755307913 CEST49787443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.757206917 CEST4434978378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.757266998 CEST4434978378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.757287025 CEST4434978378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.757319927 CEST49783443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.757337093 CEST4434978378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.757354975 CEST49783443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.757462978 CEST4434978378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.757514000 CEST49783443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.831013918 CEST49793443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.831032038 CEST4434979378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.831634045 CEST49795443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.831664085 CEST4434979578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.831728935 CEST49795443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.832329035 CEST49791443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.832353115 CEST4434979178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.832679033 CEST49796443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.832706928 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.832791090 CEST49796443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.832945108 CEST49786443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.832959890 CEST4434978678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.833261967 CEST49797443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.833285093 CEST4434979778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.833333015 CEST49797443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.835841894 CEST49785443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.835850000 CEST4434978578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.836365938 CEST49798443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.836420059 CEST4434979878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.836488008 CEST49798443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.837184906 CEST49794443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.837192059 CEST4434979478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.837663889 CEST49799443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.837682009 CEST4434979978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.837729931 CEST49799443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.838298082 CEST49789443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.838306904 CEST4434978978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.846342087 CEST49799443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.846357107 CEST4434979978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.846496105 CEST49798443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.846534014 CEST4434979878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.846625090 CEST49797443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.846640110 CEST4434979778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.846757889 CEST49796443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.846771955 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.846945047 CEST49795443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.846960068 CEST4434979578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.851011038 CEST49788443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.851033926 CEST4434978878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.851452112 CEST49800443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.851473093 CEST4434980078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.851542950 CEST49800443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.852585077 CEST49800443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.852600098 CEST4434980078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.852864027 CEST49784443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.852880955 CEST4434978478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.853327990 CEST49801443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.853342056 CEST4434980178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.853389978 CEST49801443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.854504108 CEST49801443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.854517937 CEST4434980178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.854784966 CEST49787443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.854793072 CEST4434978778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.855163097 CEST49802443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.855178118 CEST4434980278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.855222940 CEST49802443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.856333017 CEST49802443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.856347084 CEST4434980278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.959920883 CEST49783443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.959940910 CEST4434978378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.960532904 CEST49803443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.960565090 CEST4434980378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.960613966 CEST49803443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.961348057 CEST49803443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.961364031 CEST4434980378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.964718103 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.964745045 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.964756012 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.964772940 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.964781046 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.964787960 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.964807987 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.964821100 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.964869976 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.964875937 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.964875937 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.964883089 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.964891911 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.964910030 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.964924097 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.964930058 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.964932919 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.964955091 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.964961052 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.964961052 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.964976072 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.964994907 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.965001106 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.965007067 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.965043068 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.965048075 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.965089083 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.965126991 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.966166973 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.966228962 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.966249943 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.966269016 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.966276884 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.966312885 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.966315985 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.966340065 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.966358900 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.966377974 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.966407061 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.966419935 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.966442108 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.966589928 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.966609955 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.966655970 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.966655970 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.966675997 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.966710091 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.966717958 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:03.966743946 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.969050884 CEST49792443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:03.969063997 CEST4434979278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.154217005 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.177432060 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.177458048 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.177496910 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.177505016 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.177541018 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.177565098 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.177567005 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.177567005 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.177593946 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.177619934 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.177653074 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.177674055 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.177784920 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.177803993 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.177839041 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.177843094 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.177861929 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.177877903 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.177896976 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.177933931 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.177933931 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.177933931 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.177979946 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.178031921 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.178055048 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.178067923 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.178128004 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.178164959 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.178211927 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.191056013 CEST49790443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.191068888 CEST4434979078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.267966986 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.269737005 CEST4434979878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.272404909 CEST4434979778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.272855043 CEST4434979978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.274689913 CEST4434979578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.274719954 CEST4434980078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.279336929 CEST4434980178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.280755997 CEST4434980278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.283179998 CEST49802443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.283194065 CEST4434980278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.283667088 CEST49801443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.283680916 CEST4434980178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.283896923 CEST49800443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.283910036 CEST4434980078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.284451008 CEST49795443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.284460068 CEST4434979578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.284672022 CEST4434980278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.284734964 CEST49802443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.285001040 CEST49799443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.285018921 CEST4434979978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.285149097 CEST4434980178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.285203934 CEST49801443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.285275936 CEST49797443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.285300016 CEST4434979778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.285737991 CEST4434979778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.286218882 CEST4434979978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.287448883 CEST4434980078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.287542105 CEST49800443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.287856102 CEST49797443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.287935972 CEST4434979778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.287996054 CEST4434979578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.288072109 CEST49795443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.288604021 CEST49798443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.288621902 CEST4434979878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.289155006 CEST4434979878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.290762901 CEST49796443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.290810108 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.291579962 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.292336941 CEST49802443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.292429924 CEST4434980278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.293648958 CEST49801443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.293740988 CEST4434980178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.294457912 CEST49799443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.294661045 CEST4434979978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.295192003 CEST49800443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.295366049 CEST4434980078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.295802116 CEST49795443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.295983076 CEST4434979578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.296453953 CEST49798443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.296629906 CEST4434979878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.297651052 CEST49796443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.297858000 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.298118114 CEST49797443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.298437119 CEST49802443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.298456907 CEST4434980278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.298542023 CEST49801443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.298556089 CEST4434980178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.298587084 CEST49799443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.298718929 CEST49800443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.298727989 CEST4434980078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.298728943 CEST49795443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.298736095 CEST4434979578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.298768044 CEST49798443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.298835993 CEST49796443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.340136051 CEST4434979878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.340146065 CEST4434979978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.340150118 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.340152979 CEST4434979778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.365932941 CEST49802443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.378046036 CEST49795443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.378057003 CEST49801443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.378067017 CEST49800443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.387413025 CEST4434980378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.415401936 CEST49803443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.415426016 CEST4434980378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.419174910 CEST4434980378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.419248104 CEST49803443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.429198027 CEST49803443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.429301977 CEST4434980378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.429872036 CEST49803443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.429881096 CEST4434980378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.558537006 CEST49803443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.726999044 CEST4434979878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.727030993 CEST4434979878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.727086067 CEST49798443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.727098942 CEST4434979878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.727144957 CEST4434979878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.727197886 CEST49798443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.731045008 CEST4434980078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.731102943 CEST4434980078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.731209040 CEST49800443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.731225014 CEST4434980078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.731268883 CEST4434980078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.731337070 CEST49800443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.736887932 CEST4434979578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.737073898 CEST4434979578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.737533092 CEST49795443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.737730980 CEST4434979778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.737755060 CEST4434979778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.737812042 CEST49797443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.737844944 CEST4434979778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.737864971 CEST4434979778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.737907887 CEST49797443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.744398117 CEST4434980278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.744452953 CEST4434980278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.744520903 CEST49802443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.744525909 CEST4434980278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.744589090 CEST49802443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.744836092 CEST4434980178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.744863033 CEST4434980178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.744936943 CEST4434980178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.744982004 CEST49801443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.787837982 CEST49798443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.787858963 CEST4434979878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.788662910 CEST49804443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.788686991 CEST4434980478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.788800955 CEST49804443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.790247917 CEST49804443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.790262938 CEST4434980478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.794500113 CEST49800443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.794523001 CEST4434980078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.795953989 CEST49805443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.795996904 CEST4434980578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.796204090 CEST49805443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.806252003 CEST49805443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.806272030 CEST4434980578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.806483984 CEST49801443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.806498051 CEST4434980178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.806737900 CEST49806443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.806816101 CEST4434980678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.806890965 CEST49806443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.815525055 CEST49806443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.815586090 CEST4434980678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.818748951 CEST49802443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.818763971 CEST4434980278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.819176912 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.819210052 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.819278955 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.820476055 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.820487976 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.821640015 CEST49797443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.821647882 CEST4434979778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.821933985 CEST49808443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.821940899 CEST4434980878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.822170973 CEST49808443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.822822094 CEST49808443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.822832108 CEST4434980878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.823354006 CEST49795443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.823364973 CEST4434979578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.848371029 CEST4434980378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.848402977 CEST4434980378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.848459005 CEST49803443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.848474026 CEST4434980378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.848536968 CEST49803443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.883312941 CEST49809443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.883384943 CEST4434980978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.883507967 CEST49809443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.883765936 CEST49810443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.883807898 CEST4434981078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.883856058 CEST49810443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.884076118 CEST49809443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.884130955 CEST4434980978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.884490013 CEST49810443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.884502888 CEST4434981078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.884613037 CEST49803443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.884634018 CEST4434980378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.884994984 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.885034084 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.885113001 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.885540962 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.885557890 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.935180902 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.935206890 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.935225010 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.935301065 CEST49796443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.935338974 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.935367107 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.935415030 CEST49796443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.935451031 CEST49796443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.948447943 CEST4434979978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.948476076 CEST4434979978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.948492050 CEST4434979978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.948530912 CEST49799443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.948550940 CEST4434979978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.948568106 CEST49799443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.948589087 CEST4434979978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.948615074 CEST49799443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.948633909 CEST49799443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.952714920 CEST49799443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.952730894 CEST4434979978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.955940008 CEST49812443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.955980062 CEST4434981278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.956245899 CEST49812443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.956484079 CEST49812443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.956500053 CEST4434981278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.956958055 CEST49813443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.956984997 CEST4434981378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.957075119 CEST49813443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.957657099 CEST49814443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.957691908 CEST4434981478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.957748890 CEST49814443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.957837105 CEST49813443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.957853079 CEST4434981378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:04.958055973 CEST49814443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:04.958075047 CEST4434981478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.143718004 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.143738031 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.143809080 CEST49796443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.143812895 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.143837929 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.143872023 CEST49796443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.143918037 CEST49796443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.143935919 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.143959045 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.144000053 CEST49796443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.144026995 CEST49796443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.145406008 CEST49796443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.145432949 CEST4434979678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.148936033 CEST49815443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.148972034 CEST4434981578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.149274111 CEST49815443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.149379015 CEST49815443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.149388075 CEST4434981578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.217961073 CEST4434980478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.218219995 CEST49804443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.218275070 CEST4434980478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.219414949 CEST4434980478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.219785929 CEST49804443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.219969034 CEST4434980478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.220113993 CEST49804443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.224224091 CEST4434980578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.224435091 CEST49805443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.224448919 CEST4434980578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.224826097 CEST4434980578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.225115061 CEST49805443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.225176096 CEST4434980578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.225341082 CEST49805443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.237133980 CEST4434980678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.240886927 CEST4434980878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.241784096 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.263802052 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.263828039 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.263897896 CEST49808443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.263906956 CEST4434980878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.264013052 CEST49806443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.264036894 CEST4434980678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.265449047 CEST4434980878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.265527010 CEST49808443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.265811920 CEST4434980678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.265873909 CEST49806443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.266429901 CEST49808443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.266510010 CEST4434980878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.267180920 CEST49806443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.267280102 CEST4434980678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.267348051 CEST49808443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.267355919 CEST4434980878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.267416000 CEST49806443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.267416000 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.267431021 CEST4434980678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.267483950 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.268110037 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.268121958 CEST4434980578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.268137932 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.268142939 CEST4434980478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.268342018 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.304886103 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.305151939 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.305172920 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.306411982 CEST4434980978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.306782961 CEST49809443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.306798935 CEST4434980978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.307101011 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.307161093 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.307637930 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.307728052 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.307800055 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.307908058 CEST4434980978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.308227062 CEST49809443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.308368921 CEST49809443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.308379889 CEST4434980978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.308403015 CEST4434980978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.309092045 CEST4434981078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.309284925 CEST49810443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.309302092 CEST4434981078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.309662104 CEST4434981078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.310005903 CEST49810443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.310070038 CEST4434981078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.310117960 CEST49810443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.352118969 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.352145910 CEST4434981078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.354473114 CEST49808443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.354475021 CEST49809443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.369868040 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.369869947 CEST49806443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.369874954 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.369875908 CEST49810443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.370008945 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.370069981 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.376069069 CEST4434981278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.376292944 CEST49812443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.376308918 CEST4434981278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.378355980 CEST4434971874.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.378510952 CEST4434971874.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.378563881 CEST49718443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:06:05.379080057 CEST4434981478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.379339933 CEST49814443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.379376888 CEST4434981478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.379869938 CEST4434981278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.379952908 CEST49812443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.380347013 CEST49812443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.380502939 CEST49812443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.380507946 CEST4434981278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.380523920 CEST4434981278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.382942915 CEST4434981478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.383029938 CEST49814443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.383362055 CEST49814443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.383536100 CEST4434981478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.383538961 CEST49814443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.383974075 CEST4434981378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.384258032 CEST49813443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.384279013 CEST4434981378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.387896061 CEST4434981378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.387984991 CEST49813443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.388364077 CEST49813443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.388515949 CEST49813443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.388528109 CEST4434981378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.388566017 CEST4434981378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.428118944 CEST4434981478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.448553085 CEST49718443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:06:05.448568106 CEST4434971874.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.462209940 CEST49814443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.462219954 CEST4434981478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.542310953 CEST49813443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.542316914 CEST49812443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.542330980 CEST4434981278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.542335987 CEST4434981378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.542397022 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.542462111 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.568900108 CEST49814443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.573419094 CEST4434981578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.573708057 CEST49815443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.573719025 CEST4434981578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.574760914 CEST4434981578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.574902058 CEST49815443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.575278044 CEST49815443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.575339079 CEST4434981578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.575438023 CEST49815443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.620115995 CEST4434981578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.675318003 CEST49813443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.675318003 CEST49812443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.675344944 CEST49815443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.675362110 CEST4434981578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.681173086 CEST4434980478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.681236029 CEST4434980478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.681308985 CEST49804443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.681365967 CEST4434980478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.681407928 CEST4434980478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.681473970 CEST49804443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.682137012 CEST49804443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.682167053 CEST4434980478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.682419062 CEST4434980578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.682445049 CEST4434980578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.682492018 CEST49805443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.682503939 CEST4434980578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.682540894 CEST4434980578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.682584047 CEST49805443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.682590008 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.682632923 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.682703972 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.683113098 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.683144093 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.684643984 CEST49805443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.684660912 CEST4434980578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.685005903 CEST49818443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.685046911 CEST4434981878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.685126066 CEST49818443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.685730934 CEST49818443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.685745955 CEST4434981878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.694277048 CEST4434980678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.694302082 CEST4434980678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.694370031 CEST49806443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.694389105 CEST4434980678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.694463968 CEST49806443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.695580959 CEST49806443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.695614100 CEST4434980678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.695934057 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.695976019 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.696049929 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.696430922 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.696460962 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.698283911 CEST4434980878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.698342085 CEST4434980878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.698398113 CEST49808443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.698410034 CEST4434980878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.698451996 CEST49808443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.698456049 CEST4434980878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.698512077 CEST49808443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.699856997 CEST49808443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.699867010 CEST4434980878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.766669989 CEST4434980978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.766735077 CEST4434980978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.766844034 CEST49809443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.766855001 CEST4434980978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.766894102 CEST4434980978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.766943932 CEST49809443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.768170118 CEST49809443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.768177986 CEST4434980978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.771449089 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.771478891 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.771548986 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.771940947 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.771958113 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.772743940 CEST4434981078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.772767067 CEST4434981078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.772774935 CEST4434981078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.772818089 CEST4434981078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.772842884 CEST49810443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.772850990 CEST4434981078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.772876024 CEST49810443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.772897959 CEST49810443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.773220062 CEST49821443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.773248911 CEST4434982178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.773339033 CEST49821443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.773597002 CEST49821443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.773622990 CEST4434982178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.774461031 CEST49810443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.774473906 CEST4434981078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.834662914 CEST4434981478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.834722996 CEST4434981478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.834789038 CEST49814443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.834800005 CEST4434981478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.834858894 CEST4434981478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.834960938 CEST49814443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.834990025 CEST4434981278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.835010052 CEST4434981278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.835068941 CEST49812443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.835071087 CEST4434981278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.835120916 CEST49812443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.835988998 CEST49814443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.835997105 CEST4434981478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.838898897 CEST49812443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.838913918 CEST4434981278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.848929882 CEST4434981378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.848984957 CEST4434981378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.849066973 CEST49813443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.849087000 CEST4434981378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.849142075 CEST4434981378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.849188089 CEST49813443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.849701881 CEST49813443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.849719048 CEST4434981378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.853825092 CEST49815443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.906575918 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.906632900 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.906653881 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.906673908 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.906712055 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.906733990 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.906750917 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.906754971 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.906774998 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.906793118 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.906800032 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.906821012 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.906822920 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.906833887 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.906945944 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.906966925 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.906985998 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.907006025 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.907013893 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.907027006 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.907037973 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.907058954 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.907092094 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.907098055 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.907115936 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.907130957 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.907130957 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.907170057 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.907211065 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.907227039 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.907233953 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.907325983 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.907346964 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.907370090 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.907799959 CEST49807443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.907813072 CEST4434980778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.908214092 CEST49822443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.908252001 CEST4434982278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.908330917 CEST49822443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.909015894 CEST49822443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.909040928 CEST4434982278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.974471092 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.974534035 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.974555016 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.974572897 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.974613905 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.974622965 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.974632978 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.974682093 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.974684954 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.974729061 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.974764109 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.974764109 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.974807024 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.974831104 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.974865913 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.974874020 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.974896908 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.974915028 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.974916935 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.974915028 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.974935055 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.974942923 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.974961996 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:05.974972010 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:05.974992037 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.036566019 CEST4434981578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.036586046 CEST4434981578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.036648989 CEST49815443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.036667109 CEST4434981578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.036755085 CEST49815443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.037611008 CEST49815443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.037645102 CEST4434981578.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.069961071 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.110229015 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.110261917 CEST4434981878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.110527039 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.110568047 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.110631943 CEST49818443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.110651970 CEST4434981878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.111040115 CEST4434981878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.111361027 CEST49818443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.111432076 CEST4434981878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.111514091 CEST49818443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.111702919 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.112226963 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.112299919 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.112407923 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.114685059 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.114973068 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.115027905 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.116538048 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.116620064 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.116986036 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.117075920 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.117126942 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.156130075 CEST4434981878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.162193060 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.162209988 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.182303905 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.182324886 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.182347059 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.182360888 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.182384968 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.182399988 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.182404041 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.182444096 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.182471991 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.182471991 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.182486057 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.182514906 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.182526112 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.182533979 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.182554960 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.182574034 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.182621002 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.182631969 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.182656050 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.182682991 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.182706118 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.182739019 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.182777882 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.182807922 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.183434010 CEST49811443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.183466911 CEST4434981178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.183995008 CEST49823443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.184029102 CEST4434982378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.184119940 CEST49823443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.184536934 CEST49823443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.184556007 CEST4434982378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.195714951 CEST4434982178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.195975065 CEST49821443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.195987940 CEST4434982178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.198218107 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.198611975 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.198621035 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.199297905 CEST4434982178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.199383020 CEST49821443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.199745893 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.199934006 CEST49821443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.199999094 CEST4434982178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.200252056 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.200411081 CEST49821443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.200418949 CEST4434982178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.200426102 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.200431108 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.248116016 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.270896912 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.337030888 CEST4434982278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.337286949 CEST49822443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.337306023 CEST4434982278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.340872049 CEST4434982278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.340951920 CEST49822443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.341393948 CEST49822443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.341536045 CEST49822443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.341568947 CEST4434982278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.356287956 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.356364012 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.356365919 CEST49821443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.383373022 CEST49822443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.383388996 CEST4434982278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.434839010 CEST49822443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.572623014 CEST4434981878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.572712898 CEST4434981878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.572882891 CEST49818443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.573579073 CEST49818443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.573601007 CEST4434981878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.573960066 CEST49826443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.574002028 CEST4434982678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.574275017 CEST49826443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.574575901 CEST49826443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.574590921 CEST4434982678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.602570057 CEST4434982378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.603077888 CEST49823443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.603092909 CEST4434982378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.603598118 CEST4434982378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.603996038 CEST49823443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.604074001 CEST4434982378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.604291916 CEST49823443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.648122072 CEST4434982378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.654978991 CEST4434982178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.655042887 CEST4434982178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.655204058 CEST49821443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.655205965 CEST4434982178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.655272007 CEST49821443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.655978918 CEST49821443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.655998945 CEST4434982178.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.656332970 CEST49827443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.656363964 CEST4434982778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.656414986 CEST49827443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.656946898 CEST49827443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.656966925 CEST4434982778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.778060913 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.778122902 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.778143883 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.778184891 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.778186083 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.778203964 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.778223038 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.778238058 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.778251886 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.778271914 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.778271914 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.778312922 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.778347969 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.778402090 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.778422117 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.778450012 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.778470993 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.778484106 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.778498888 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.778517962 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.778542995 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.778542995 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.778562069 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.778564930 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.778597116 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.783586025 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.783654928 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.783679962 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.783720970 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.783736944 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.783741951 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.783766031 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.783791065 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.783791065 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.783791065 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.783798933 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.783844948 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.783876896 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.783876896 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.783925056 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.783984900 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.783994913 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.784051895 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.784077883 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.784246922 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.784310102 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.789975882 CEST49817443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.790005922 CEST4434981778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.790462971 CEST49829443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.790524960 CEST4434982978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.790612936 CEST49829443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.791750908 CEST49829443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.791783094 CEST4434982978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.800822973 CEST4434982278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.800848961 CEST4434982278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.800856113 CEST4434982278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.800889969 CEST4434982278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.800906897 CEST49822443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.800921917 CEST4434982278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.800930977 CEST49822443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.800945044 CEST4434982278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.801013947 CEST49822443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.802412987 CEST49822443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.802428007 CEST4434982278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.819989920 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.871727943 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.871762037 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.871772051 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.871809006 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.871819019 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.871834993 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.871845007 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.871854067 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.871869087 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.871872902 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.871886969 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.872059107 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.872081041 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.872114897 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.872124910 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.872138023 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.872153997 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.872159958 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.872174978 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.927066088 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.985723019 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.985735893 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.985769987 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.985786915 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.985805035 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.985816002 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.985824108 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.985857964 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.985874891 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.985886097 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.985887051 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.985899925 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.985918999 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.985919952 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.985939026 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.985946894 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.985960007 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.985984087 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.986020088 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:06.986063004 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:06.998723984 CEST4434982678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.022862911 CEST49826443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.022876024 CEST4434982678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.023338079 CEST4434982678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.049669027 CEST49826443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.049798012 CEST4434982678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.058163881 CEST4434982378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.058191061 CEST4434982378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.058245897 CEST49823443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.058259964 CEST4434982378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.058273077 CEST4434982378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.058311939 CEST49823443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.065443039 CEST49819443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.065466881 CEST4434981978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.078217030 CEST4434982778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.081490993 CEST49826443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.081747055 CEST49827443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.081762075 CEST4434982778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.082982063 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.083025932 CEST4434982778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.083035946 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.083076000 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.083082914 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.083112955 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.083138943 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.083149910 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.083172083 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.083178997 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.083241940 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.083254099 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.083384991 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.083401918 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.083446026 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.088597059 CEST49827443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.088783026 CEST49827443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.088808060 CEST4434982778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.094254971 CEST49820443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.094274998 CEST4434982078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.100622892 CEST49823443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.100641012 CEST4434982378.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.108336926 CEST49830443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.108375072 CEST4434983078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.108469009 CEST49830443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.108772993 CEST49830443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.108786106 CEST4434983078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.121771097 CEST49832443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.121798038 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.121901989 CEST49832443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.122081041 CEST49832443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.122097969 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.124119043 CEST4434982678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.129225969 CEST49827443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.219341993 CEST4434982978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.219645977 CEST49829443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.219697952 CEST4434982978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.220863104 CEST4434982978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.221343994 CEST49829443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.221482992 CEST49829443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.221527100 CEST4434982978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.270334005 CEST49829443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.327846050 CEST49699443192.168.2.7104.98.116.138
                                                                                                                          Apr 19, 2024 12:06:07.327933073 CEST49699443192.168.2.7104.98.116.138
                                                                                                                          Apr 19, 2024 12:06:07.328254938 CEST49833443192.168.2.7104.98.116.138
                                                                                                                          Apr 19, 2024 12:06:07.328310013 CEST44349833104.98.116.138192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.328371048 CEST49833443192.168.2.7104.98.116.138
                                                                                                                          Apr 19, 2024 12:06:07.329018116 CEST49833443192.168.2.7104.98.116.138
                                                                                                                          Apr 19, 2024 12:06:07.329037905 CEST44349833104.98.116.138192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.460444927 CEST4434982678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.460467100 CEST4434982678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.460545063 CEST4434982678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.460562944 CEST49826443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.460587978 CEST49826443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.461199999 CEST49826443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.461222887 CEST4434982678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.478333950 CEST44349699104.98.116.138192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.478358984 CEST44349699104.98.116.138192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.532366991 CEST4434983078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.532598019 CEST49830443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.532613993 CEST4434983078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.532974958 CEST4434983078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.533462048 CEST49830443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.533518076 CEST4434983078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.533607960 CEST49830443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.534326077 CEST4434982778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.534382105 CEST4434982778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.534487009 CEST49827443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.534502983 CEST4434982778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.534575939 CEST4434982778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.535129070 CEST49827443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.535257101 CEST49827443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.535269022 CEST4434982778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.546317101 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.546571970 CEST49832443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.546581984 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.547082901 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.547411919 CEST49832443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.547485113 CEST49832443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.547489882 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.576123953 CEST4434983078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.588145971 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.597358942 CEST49832443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.652915001 CEST44349833104.98.116.138192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.653047085 CEST49833443192.168.2.7104.98.116.138
                                                                                                                          Apr 19, 2024 12:06:07.680536985 CEST4434982978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.680596113 CEST4434982978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.680718899 CEST49829443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.680743933 CEST4434982978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.680887938 CEST49829443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.681720972 CEST49829443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.681756020 CEST4434982978.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.996196032 CEST4434983078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.996212959 CEST4434983078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.996243954 CEST4434983078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.996287107 CEST4434983078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:07.996350050 CEST49830443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:07.996398926 CEST49830443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.010876894 CEST49830443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.010896921 CEST4434983078.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.016076088 CEST49834443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.016108036 CEST4434983478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.016391039 CEST49834443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.016391039 CEST49834443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.016418934 CEST4434983478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.219609976 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.219625950 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.219629049 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.219652891 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.219682932 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.219711065 CEST49832443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.219722033 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.219805956 CEST49832443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.220199108 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.220216990 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.220257998 CEST49832443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.220263004 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.220300913 CEST49832443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.284950018 CEST49832443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.431106091 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.431118011 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.431152105 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.431163073 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.431178093 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.431185007 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.431240082 CEST49832443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.431250095 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.431260109 CEST49832443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.431260109 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.431346893 CEST49832443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.431615114 CEST49832443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.431643963 CEST4434983278.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.442662954 CEST4434983478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.443402052 CEST49834443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.443424940 CEST4434983478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.444580078 CEST4434983478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.444955111 CEST49834443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.445080042 CEST49834443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.445135117 CEST4434983478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.488003969 CEST49834443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.906794071 CEST4434983478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.906851053 CEST4434983478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.906874895 CEST4434983478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.906910896 CEST4434983478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.906910896 CEST49834443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.906943083 CEST4434983478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.906956911 CEST49834443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.906989098 CEST49834443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.906997919 CEST4434983478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.907104969 CEST4434983478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:08.907207966 CEST49834443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.908269882 CEST49834443192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:08.908286095 CEST4434983478.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:13.630614042 CEST49835443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:13.630647898 CEST44349835145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:13.630856037 CEST49835443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:13.631591082 CEST49836443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:13.631629944 CEST44349836145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:13.631690025 CEST49836443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:13.632158995 CEST49835443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:13.632178068 CEST44349835145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:13.632513046 CEST49836443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:13.632528067 CEST44349836145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.258368969 CEST44349836145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.258692026 CEST49836443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:14.258712053 CEST44349836145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.260195017 CEST44349835145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.260402918 CEST44349836145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.260425091 CEST49835443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:14.260438919 CEST44349835145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.260462046 CEST49836443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:14.261882067 CEST44349835145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.261954069 CEST49835443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:14.262957096 CEST49835443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:14.263041019 CEST44349835145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.263432980 CEST49835443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:14.263447046 CEST44349835145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.265094042 CEST49836443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:14.265240908 CEST44349836145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.318267107 CEST49835443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:14.318286896 CEST49836443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:14.318305969 CEST44349836145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.364172935 CEST49836443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:14.501036882 CEST44349835145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.501127958 CEST44349835145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.501512051 CEST49835443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:14.501729012 CEST49835443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:14.501756907 CEST44349835145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.548278093 CEST49836443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:14.596124887 CEST44349836145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.798454046 CEST44349836145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.798568010 CEST44349836145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.798616886 CEST49836443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:14.803843975 CEST49836443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:14.803864956 CEST44349836145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.864981890 CEST49677443192.168.2.720.50.201.200
                                                                                                                          Apr 19, 2024 12:06:15.037975073 CEST49837443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:15.038038015 CEST44349837145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:15.038168907 CEST49837443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:15.047432899 CEST49837443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:15.047463894 CEST44349837145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:15.452604055 CEST44349837145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:15.452987909 CEST49837443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:15.453033924 CEST44349837145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:15.454524994 CEST44349837145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:15.454606056 CEST49837443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:15.455416918 CEST49837443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:15.455504894 CEST44349837145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:15.455910921 CEST49837443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:15.455944061 CEST44349837145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:15.503962040 CEST49837443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:15.956473112 CEST44349837145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:15.956571102 CEST44349837145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:15.956718922 CEST49837443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:15.957114935 CEST49837443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:15.957140923 CEST44349837145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:19.336656094 CEST4434975852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:19.336735964 CEST4434975852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:19.336841106 CEST49758443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:06:19.477859974 CEST49758443192.168.2.752.203.130.209
                                                                                                                          Apr 19, 2024 12:06:19.477873087 CEST4434975852.203.130.209192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:23.252875090 CEST804970678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:23.253048897 CEST4970680192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:23.476355076 CEST4970680192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:23.503679037 CEST49838443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:23.503750086 CEST44349838145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:23.503850937 CEST49838443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:23.504136086 CEST49839443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:23.504175901 CEST44349839145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:23.504239082 CEST49839443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:23.504935026 CEST49838443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:23.504971027 CEST44349838145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:23.506464005 CEST49839443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:23.506479025 CEST44349839145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:23.684300900 CEST804970678.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:23.910201073 CEST44349838145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:23.912822008 CEST49838443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:23.912877083 CEST44349838145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:23.913414955 CEST44349838145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:23.914685965 CEST49838443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:23.914814949 CEST44349838145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:23.914835930 CEST44349839145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:23.915313959 CEST49839443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:23.915352106 CEST44349839145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:23.915429115 CEST49838443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:23.916625977 CEST44349839145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:23.917646885 CEST49839443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:23.917821884 CEST44349839145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:23.956136942 CEST44349838145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:23.957520962 CEST49839443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:24.381788969 CEST44349838145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:24.381900072 CEST44349838145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:24.381958961 CEST49838443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:24.383752108 CEST49838443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:24.383786917 CEST44349838145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:24.453382969 CEST49839443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:24.496114969 CEST44349839145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:24.715790033 CEST44349839145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:24.715902090 CEST44349839145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:24.715958118 CEST49839443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:24.717405081 CEST49839443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:24.717425108 CEST44349839145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:24.728023052 CEST49840443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:24.728044987 CEST44349840145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:24.728116989 CEST49840443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:24.728781939 CEST49840443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:24.728796959 CEST44349840145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:25.133575916 CEST44349840145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:25.133851051 CEST49840443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:25.133874893 CEST44349840145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:25.134183884 CEST44349840145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:25.134666920 CEST49840443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:25.134721041 CEST44349840145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:25.134879112 CEST49840443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:25.176121950 CEST44349840145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:25.635226965 CEST44349840145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:25.635320902 CEST44349840145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:25.635454893 CEST49840443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:25.637007952 CEST49840443192.168.2.7145.239.195.107
                                                                                                                          Apr 19, 2024 12:06:25.637025118 CEST44349840145.239.195.107192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:26.792706013 CEST44349833104.98.116.138192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:26.792819977 CEST49833443192.168.2.7104.98.116.138
                                                                                                                          Apr 19, 2024 12:06:38.051701069 CEST4970780192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:38.176737070 CEST4970880192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:38.263092041 CEST804970778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:38.388158083 CEST804970878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:53.252686024 CEST804970778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:53.252752066 CEST4970780192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:53.382390022 CEST804970878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:53.382466078 CEST4970880192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:53.773437023 CEST4970780192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:53.773678064 CEST4970880192.168.2.778.47.114.255
                                                                                                                          Apr 19, 2024 12:06:53.981663942 CEST804970778.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:53.984541893 CEST804970878.47.114.255192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:55.167022943 CEST49846443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:06:55.167074919 CEST4434984674.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:55.167143106 CEST49846443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:06:55.167388916 CEST49846443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:06:55.167412996 CEST4434984674.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:55.381407976 CEST4434984674.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:55.426018000 CEST49846443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:06:55.428487062 CEST49846443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:06:55.428512096 CEST4434984674.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:55.429136038 CEST4434984674.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:55.472877979 CEST49846443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:06:55.517083883 CEST49846443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:06:55.517406940 CEST4434984674.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:55.566636086 CEST49846443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:07:05.394397974 CEST4434984674.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:07:05.394469976 CEST4434984674.125.136.103192.168.2.7
                                                                                                                          Apr 19, 2024 12:07:05.394570112 CEST49846443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:07:05.483709097 CEST49846443192.168.2.774.125.136.103
                                                                                                                          Apr 19, 2024 12:07:05.483735085 CEST4434984674.125.136.103192.168.2.7
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Apr 19, 2024 12:05:51.075906038 CEST53601111.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:51.214061975 CEST53633521.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:51.849940062 CEST53619601.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:52.687742949 CEST5909453192.168.2.71.1.1.1
                                                                                                                          Apr 19, 2024 12:05:52.691261053 CEST5620553192.168.2.71.1.1.1
                                                                                                                          Apr 19, 2024 12:05:52.809382915 CEST53590941.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:52.834673882 CEST53562051.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:53.255661011 CEST6058253192.168.2.71.1.1.1
                                                                                                                          Apr 19, 2024 12:05:53.256040096 CEST5025253192.168.2.71.1.1.1
                                                                                                                          Apr 19, 2024 12:05:53.360562086 CEST53605821.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:53.361257076 CEST53502521.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.001270056 CEST6455753192.168.2.71.1.1.1
                                                                                                                          Apr 19, 2024 12:05:55.001861095 CEST5031153192.168.2.71.1.1.1
                                                                                                                          Apr 19, 2024 12:05:55.105803967 CEST53645571.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.106169939 CEST53503111.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.670181990 CEST5659353192.168.2.71.1.1.1
                                                                                                                          Apr 19, 2024 12:05:55.670963049 CEST5994953192.168.2.71.1.1.1
                                                                                                                          Apr 19, 2024 12:05:55.777380943 CEST53599491.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:55.815596104 CEST53565931.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.123640060 CEST6052853192.168.2.71.1.1.1
                                                                                                                          Apr 19, 2024 12:05:57.123806953 CEST5244653192.168.2.71.1.1.1
                                                                                                                          Apr 19, 2024 12:05:57.130348921 CEST123123192.168.2.740.119.6.228
                                                                                                                          Apr 19, 2024 12:05:57.265451908 CEST12312340.119.6.228192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.278022051 CEST53605281.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:57.334877968 CEST53524461.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.529514074 CEST6238353192.168.2.71.1.1.1
                                                                                                                          Apr 19, 2024 12:05:58.529997110 CEST5138953192.168.2.71.1.1.1
                                                                                                                          Apr 19, 2024 12:05:58.684084892 CEST53623831.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:05:58.733153105 CEST53513891.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:09.655932903 CEST53496751.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:13.505743027 CEST5963753192.168.2.71.1.1.1
                                                                                                                          Apr 19, 2024 12:06:13.505989075 CEST5154453192.168.2.71.1.1.1
                                                                                                                          Apr 19, 2024 12:06:13.622364044 CEST53596371.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:13.628633022 CEST53515441.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:14.861382008 CEST6222153192.168.2.71.1.1.1
                                                                                                                          Apr 19, 2024 12:06:14.861787081 CEST6224753192.168.2.71.1.1.1
                                                                                                                          Apr 19, 2024 12:06:14.990396976 CEST53622211.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:15.000030041 CEST53622471.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:28.420679092 CEST53625881.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:50.964031935 CEST53528461.1.1.1192.168.2.7
                                                                                                                          Apr 19, 2024 12:06:51.368529081 CEST138138192.168.2.7192.168.2.255
                                                                                                                          Apr 19, 2024 12:06:51.526685953 CEST53628031.1.1.1192.168.2.7
                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                          Apr 19, 2024 12:05:57.334969044 CEST192.168.2.71.1.1.1c245(Port unreachable)Destination Unreachable
                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                          Apr 19, 2024 12:05:52.687742949 CEST192.168.2.71.1.1.10xdf1cStandard query (0)universal-current.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:52.691261053 CEST192.168.2.71.1.1.10x8b02Standard query (0)universal-current.com65IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:53.255661011 CEST192.168.2.71.1.1.10x41bbStandard query (0)universal-current.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:53.256040096 CEST192.168.2.71.1.1.10x442cStandard query (0)universal-current.com65IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:55.001270056 CEST192.168.2.71.1.1.10xc956Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:55.001861095 CEST192.168.2.71.1.1.10x8747Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:55.670181990 CEST192.168.2.71.1.1.10x2ee6Standard query (0)universal-current.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:55.670963049 CEST192.168.2.71.1.1.10x93eeStandard query (0)universal-current.com65IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:57.123640060 CEST192.168.2.71.1.1.10x8c4cStandard query (0)www.top10antivirussoft.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:57.123806953 CEST192.168.2.71.1.1.10x99a0Standard query (0)www.top10antivirussoft.com65IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:58.529514074 CEST192.168.2.71.1.1.10x55a1Standard query (0)www.top10antivirussoft.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:58.529997110 CEST192.168.2.71.1.1.10xbf7dStandard query (0)www.top10antivirussoft.com65IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:06:13.505743027 CEST192.168.2.71.1.1.10x3f3bStandard query (0)lpmbtrk.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:06:13.505989075 CEST192.168.2.71.1.1.10x5eeaStandard query (0)lpmbtrk.com65IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:06:14.861382008 CEST192.168.2.71.1.1.10x1c78Standard query (0)lpmbtrk.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:06:14.861787081 CEST192.168.2.71.1.1.10x30f7Standard query (0)lpmbtrk.com65IN (0x0001)false
                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                          Apr 19, 2024 12:05:52.809382915 CEST1.1.1.1192.168.2.70xdf1cNo error (0)universal-current.com78.47.114.255A (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:53.360562086 CEST1.1.1.1192.168.2.70x41bbNo error (0)universal-current.com78.47.114.255A (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:55.105803967 CEST1.1.1.1192.168.2.70xc956No error (0)www.google.com74.125.136.103A (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:55.105803967 CEST1.1.1.1192.168.2.70xc956No error (0)www.google.com74.125.136.99A (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:55.105803967 CEST1.1.1.1192.168.2.70xc956No error (0)www.google.com74.125.136.104A (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:55.105803967 CEST1.1.1.1192.168.2.70xc956No error (0)www.google.com74.125.136.147A (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:55.105803967 CEST1.1.1.1192.168.2.70xc956No error (0)www.google.com74.125.136.106A (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:55.105803967 CEST1.1.1.1192.168.2.70xc956No error (0)www.google.com74.125.136.105A (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:55.106169939 CEST1.1.1.1192.168.2.70x8747No error (0)www.google.com65IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:55.815596104 CEST1.1.1.1192.168.2.70x2ee6No error (0)universal-current.com78.47.114.255A (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:57.278022051 CEST1.1.1.1192.168.2.70x8c4cNo error (0)www.top10antivirussoft.comtop10antivirussoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:57.278022051 CEST1.1.1.1192.168.2.70x8c4cNo error (0)top10antivirussoft.com52.203.130.209A (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:57.334877968 CEST1.1.1.1192.168.2.70x99a0No error (0)www.top10antivirussoft.comtop10antivirussoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:58.684084892 CEST1.1.1.1192.168.2.70x55a1No error (0)www.top10antivirussoft.comtop10antivirussoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:58.684084892 CEST1.1.1.1192.168.2.70x55a1No error (0)top10antivirussoft.com52.203.130.209A (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:05:58.733153105 CEST1.1.1.1192.168.2.70xbf7dNo error (0)www.top10antivirussoft.comtop10antivirussoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:06:06.470016956 CEST1.1.1.1192.168.2.70x3c3bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:06:06.470016956 CEST1.1.1.1192.168.2.70x3c3bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:06:13.622364044 CEST1.1.1.1192.168.2.70x3f3bNo error (0)lpmbtrk.com145.239.195.107A (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:06:14.990396976 CEST1.1.1.1192.168.2.70x1c78No error (0)lpmbtrk.com145.239.195.107A (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:06:19.967742920 CEST1.1.1.1192.168.2.70xa4dfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:06:19.967742920 CEST1.1.1.1192.168.2.70xa4dfNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:06:43.627588987 CEST1.1.1.1192.168.2.70xd878No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:06:43.627588987 CEST1.1.1.1192.168.2.70xd878No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:07:04.640708923 CEST1.1.1.1192.168.2.70x429dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 19, 2024 12:07:04.640708923 CEST1.1.1.1192.168.2.70x429dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                          • universal-current.com
                                                                                                                          • https:
                                                                                                                            • www.top10antivirussoft.com
                                                                                                                            • lpmbtrk.com
                                                                                                                          • fs.microsoft.com
                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.74970678.47.114.25580968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Apr 19, 2024 12:05:53.043966055 CEST436OUTGET / HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Apr 19, 2024 12:05:53.251840115 CEST360INHTTP/1.1 301 Moved Permanently
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:53 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 162
                                                                                                                          Connection: keep-alive
                                                                                                                          Location: https://universal-current.com/
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.74970778.47.114.25580968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Apr 19, 2024 12:06:38.051701069 CEST6OUTData Raw: 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.74970878.47.114.25580968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Apr 19, 2024 12:06:38.176737070 CEST6OUTData Raw: 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.74970978.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:54 UTC664OUTGET / HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:54 UTC181INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:54 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          2024-04-19 10:05:54 UTC16203INData Raw: 31 66 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 72 65 76 69 65 77 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 36 22 20 6e 61 6d 65 3d 22 76 69 65
                                                                                                                          Data Ascii: 1fce<!DOCTYPE html><html lang="en"><head> <base href="/review/" target="_blank"> <meta charset="UTF-8"> <meta content="IE=edge" http-equiv="X-UA-Compatible"> <meta content="width=device-width, initial-scale=1, maximum-scale=6" name="vie
                                                                                                                          2024-04-19 10:05:54 UTC16384INData Raw: 31 39 35 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 64 75 63 74 2d 73 63 6f 72 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 73 63 6f 72 65 22 3e 38 2e 35 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 31 66 66 38 0d 0a 20 3c 70 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 73 63 6f 72 65 2d 6e 61 6d 65 22 3e 47 6f 6f 64 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 70 72 6f 64 75 63 74 2d 73 74 61 72 73 20 6e 6f 6e 6c 69 73 74 22 20 64 61 74 61 2d 72 61 74 65 2d 76 61 6c 75 65
                                                                                                                          Data Ascii: 195"></div> <div class="product-score"> <p class="main-score">8.5</p> 1ff8 <p class="main-score-name">Good</p> <ul class="product-stars nonlist" data-rate-value
                                                                                                                          2024-04-19 10:05:54 UTC16384INData Raw: 65 3d 22 7a 2d 69 6e 64 65 78 3a 20 30 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 65 65 64 62 61 63 6b 2d 62 6c 6f 63 6b 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 65 65 0d 0a 31 66 66 38 0d 0a 64 62 61 63 6b 2d 74 69 74 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 73 65 72 22 3e 3c 69 6d 67 20 61 6c 74 3d 22 47 61 62 72 69 65 6c 20 41 64 61 6d 73 20 2d 20 75 73 65 72 20 72 65 76 69 65 77 22
                                                                                                                          Data Ascii: e="z-index: 0;"> <div class="feedback-block-wrapper"> <div class="fee1ff8dback-title"> <div class="user"><img alt="Gabriel Adams - user review"
                                                                                                                          2024-04-19 10:05:54 UTC16384INData Raw: 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 20 77 69 64 74 68 3d 22 31 37 22 3e 3c 2f 61 3e 3c 2f 68 35 3e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 69 64 65 2d 62 6c 6f 67 2d 61 72 74 69 63 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 0d 0a 34 38 34 31 0d 0a 70 6d 62 74 72 6b 2e 63 6f 6d 2f 63 6c 69 63 6b 2e 70 68 70 3f 6c 70 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 69 64 65 2d 69 6d 67 22 3e 3c 69 6d 67 20 61 6c 74 3d 22 48 6f 77 20 74 6f 20 43 68 6f 6f 73 65 20 74 68 65 20 42 65 73 74 20 41 6e
                                                                                                                          Data Ascii: ="display:none;" width="17"></a></h5> --> <div class="aside-blog-article"> <a href="https://l4841pmbtrk.com/click.php?lp=1"> <div class="aside-img"><img alt="How to Choose the Best An
                                                                                                                          2024-04-19 10:05:54 UTC2265INData Raw: 6c 79 20 70 72 6f 68 69 62 69 74 65 64 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 20 6d 6f 62 69 6c 65 22 20 64 61 74 61 2d 74 69 6d 65 31 3d 22 36 22 20 64 61 74 61 2d 74 69 6d 65 32 3d 22 33 30 22 20 64 61 74 61 2d 74 69 74 6d 69 6e 67 3d 22 74 72 75 65 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 69 6d 61 67 65 73 2f 6d 6f 64 61 6c 5f 69 6d 67 2e 6a 70 67 27 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: ly prohibited.</p> </section> <section class="modal mobile" data-time1="6" data-time2="30" data-titming="true" style="display: none;"> <div class="content" style="background-image: url('images/modal_img.jpg')">


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.74971278.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:55 UTC561OUTGET /review/css/style.css HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:55 UTC252INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:55 GMT
                                                                                                                          Content-Type: text/css
                                                                                                                          Content-Length: 93483
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 10:02:46 GMT
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          ETag: "624d6546-16d2b"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:55 UTC16132INData Raw: 62 6f 64 79 20 7b 0d 0a 09 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30 30 30 3b 0d 0a 09 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 0d 0a 09 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 0d 0a 09 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 3a 20 23 66 37 38 64 61 37 3b 0d 0a 09 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 0d 0a 09 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69
                                                                                                                          Data Ascii: body {--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vi
                                                                                                                          2024-04-19 10:05:55 UTC16384INData Raw: 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 74 6f 70 3a 20 30 3b 0d 0a 09 6c 65 66 74 3a 20 2d 35 30 25 3b 0d 0a 09 72 69 67 68 74 3a 20 2d 35 30 25 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0d 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 09 77 69 64 74 68 3a 20 61 75 74 6f 0d 0a 7d 0d 0a 2e 6c 61 6e 67 2d 73 77 69 74 63 68 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 20 65 6e 64 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74
                                                                                                                          Data Ascii: absolute;top: 0;left: -50%;right: -50%;margin: auto;height: 100%;width: auto}.lang-switch {display: -webkit-box;display: -webkit-flex;display: -ms-flexbox;display: flex;-webkit-box-pack: end;-webkit-justify-content
                                                                                                                          2024-04-19 10:05:55 UTC16384INData Raw: 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 30 20 30 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 35 70 78 20 30 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 20 63 65 6e 74 65 72 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 09 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 20 63 65 6e 74 65 72 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74
                                                                                                                          Data Ascii: -webkit-flex;display: -ms-flexbox;display: flex;background: 0 0;padding: 5px 0;-webkit-box-sizing: border-box;box-sizing: border-box;-webkit-box-pack: center;-webkit-justify-content: center;-ms-flex-pack: center;justify-cont
                                                                                                                          2024-04-19 10:05:55 UTC16384INData Raw: 6f 63 6b 20 2e 70 72 6f 64 75 63 74 2d 6c 6f 67 6f 3a 61 66 74 65 72 2c 20 2e 70 72 6f 64 75 63 74 2d 77 72 61 70 70 65 72 20 2e 70 72 6f 64 75 63 74 2d 62 6c 6f 63 6b 20 2e 70 72 6f 64 75 63 74 2d 73 63 6f 72 65 3a 61 66 74 65 72 2c 20 2e 70 72 6f 64 75 63 74 2d 77 72 61 70 70 65 72 20 2e 70 72 6f 64 75 63 74 2d 62 6c 6f 63 6b 20 2e 70 72 6f 64 75 63 74 2d 66 65 61 74 75 72 65 73 3a 61 66 74 65 72 2c 20 2e 70 72 6f 64 75 63 74 2d 77 72 61 70 70 65 72 20 2e 70 72 6f 64 75 63 74 2d 62 6c 6f 63 6b 20 2e 70 72 6f 64 75 63 74 2d 62 74 6e 3a 61 66 74 65 72 20 7b 0d 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 74 6f 70 3a 20 30 3b 0d 0a 09 72 69 67 68 74 3a 20 30 3b 0d 0a 09 6d 61 72 67 69
                                                                                                                          Data Ascii: ock .product-logo:after, .product-wrapper .product-block .product-score:after, .product-wrapper .product-block .product-features:after, .product-wrapper .product-block .product-btn:after {content: "";position: absolute;top: 0;right: 0;margi
                                                                                                                          2024-04-19 10:05:55 UTC16384INData Raw: 39 35 70 78 3b 0d 0a 09 09 6d 61 72 67 69 6e 3a 20 75 6e 73 65 74 0d 0a 09 7d 0d 0a 09 2e 70 72 6f 64 75 63 74 2d 77 72 61 70 70 65 72 20 2e 70 72 6f 64 75 63 74 2d 62 6c 6f 63 6b 2e 6e 65 77 2d 6c 69 73 74 20 2e 70 72 6f 64 75 63 74 2d 69 6d 67 20 69 6d 67 2e 6d 6f 62 69 6c 65 20 7b 0d 0a 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 35 70 78 0d 0a 09 7d 0d 0a 7d 0d 0a 2e 7a 6f 6f 6d 20 2e 74 6f 70 2d 74 69 74 6c 65 20 2e 63 6f 6e 74 61 69 6e 65 72 20 2e 74 69 74 6c 65 2d 63 6f 6e 74 65 6e 74 20 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 35 30 70 78 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 2e 7a 6f 6f 6d 20 2e 74 6f 70 2d 74 69 74 6c 65 20 68 31 20 7b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 30 70
                                                                                                                          Data Ascii: 95px;margin: unset}.product-wrapper .product-block.new-list .product-img img.mobile {margin: 0;max-width: 125px}}.zoom .top-title .container .title-content {padding: 50px 0 !important}.zoom .top-title h1 {margin: 0 0 20p
                                                                                                                          2024-04-19 10:05:56 UTC11815INData Raw: 64 65 73 63 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0d 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 35 70 78 0d 0a 7d 0d 0a 2e 65 78 70 65 72 74 2d 62 6c 6f 63 6b 20 2e 65 78 70 65 72 74 2d 64 65 73 63 20 68 36 20 7b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 20 35 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 33 34 35 63 33 34 0d 0a 7d 0d 0a 2e 65 78 70 65 72 74 2d 62 6c 6f 63 6b 20 2e 65 78 70 65 72 74 2d 64 65 73 63 20 70 2c 20 2e 65 78 70 65 72 74 2d 62 6c 6f 63 6b 20 2e 65 78 70 65 72 74 2d 64 65 73 63 20 2e 72 65 61 64 2d 6d 6f 72 65 20 7b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 0d 0a 7d 0d 0a
                                                                                                                          Data Ascii: desc {margin-left: 0;margin-right: 15px}.expert-block .expert-desc h6 {font-size: 18px;margin: 0 0 5px;color: #345c34}.expert-block .expert-desc p, .expert-block .expert-desc .read-more {font-weight: 400;line-height: 18px}


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.74971378.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:55 UTC610OUTGET /review/images/title.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:55 UTC230INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:55 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 38296
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:19:20 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5b18-9598"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:55 UTC16154INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 0b 0b 0b 0b 0c 0b 0c 0e 0e 0c 11 12 10 12 11 19 17 15 15 17 19 26 1b 1d 1b 1d 1b 26 3a 24 2a 24 24 2a 24 3a 33 3e 32 2f 32 3e 33 5c 48 40 40 48 5c 6a 59 54 59 6a 81 73 73 81 a2 9a a2 d3 d3 ff 01 0b 0b 0b 0b 0c 0b 0c 0e 0e 0c 11 12 10 12 11 19 17 15 15 17 19 26 1b 1d 1b 1d 1b 26 3a 24 2a 24 24 2a 24 3a 33 3e 32 2f 32 3e 33 5c 48 40 40 48 5c 6a 59 54 59 6a 81 73 73 81 a2 9a a2 d3 d3 ff ff c2 00 11 08 01 f5 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 f9 71 14 00 4b 4e 8e 96 c9 4e eb a7 1a 32 e3 ce 57 4d 70 ae 09 00 00 00 90 92 49 24 80 00 00 00 00 00 06 81 a0 01 80 d8 c6 c6 37
                                                                                                                          Data Ascii: JFIF&&:$*$$*$:3>2/2>3\H@@H\jYTYjss&&:$*$$*$:3>2/2>3\H@@H\jYTYjss"qKNN2WMpI$7
                                                                                                                          2024-04-19 10:05:55 UTC16384INData Raw: 47 20 98 85 8a 8a b3 12 bf 92 27 84 d3 8b 58 58 53 56 76 94 b6 8d 31 b6 db 6f 08 89 d5 d6 eb 70 75 3a 1d 2e b6 39 76 ed bd ef 3a 13 53 ee ec 95 8e 51 92 92 92 9f 7f e8 ec ee e6 e7 d9 08 5e 77 bd ef 7b 42 49 1b 72 73 72 de f7 bd b9 39 ca c9 5b 2b 65 63 97 fc 6d fa df c9 0b ea d3 1a bd 4b 31 69 c2 51 92 16 17 d1 8c 64 cb 09 f8 44 48 15 91 22 47 e7 32 47 20 90 b3 51 56 11 12 bf 9c c6 26 9c 1a 7b 8f ad f6 57 7f 56 36 db 6b 29 c0 54 cb 8e ea 71 70 75 ca 13 85 ab b7 6e dd bb 76 ed bd e3 7b 6d e5 3e dd fb f7 ef dd cf b2 22 26 9a 7b de f7 db 7b c2 13 db 93 96 f6 e5 bd f6 73 76 4a d9 5b 2b 25 63 9f fd a4 2f a3 cb 57 16 65 11 71 20 21 09 2c eb e0 c6 32 65 aa 69 a7 84 44 81 59 11 11 f9 cc 99 c8 26 21 3d d4 53 98 15 88 5f 1b 07 24 d3 ad a7 b8 3f 7a d4 89 49 cb 71 ca
                                                                                                                          Data Ascii: G 'XXSVv1opu:.9v:SQ^w{BIrsr9[+ecmK1iQdDH"G2G QV&{WV6k)Tqpunv{m>"&{{svJ[+%c/Weq !,2eiDY&!=S_$?zIq
                                                                                                                          2024-04-19 10:05:55 UTC5758INData Raw: 47 fa 51 97 a1 8f ba 26 4f e4 81 97 e3 91 e9 ba 19 fe 44 3e a8 cb d0 c3 d0 8f 82 e0 9f 56 63 e3 46 31 6a b4 5e 68 67 d7 e8 2e 05 e0 b5 7e 4f f5 9e 92 19 ff c4 00 36 11 00 02 02 01 03 03 03 02 05 03 02 06 03 00 00 00 00 01 02 11 03 10 21 31 04 12 32 20 33 41 13 22 30 42 51 72 81 43 71 82 34 40 05 14 23 61 62 a1 15 91 b1 ff da 00 08 01 03 01 01 3f 00 4e fd 0d 99 25 49 b2 73 72 93 21 8d c8 c3 d2 77 3e 07 d0 a4 b8 33 f4 ef 1e e8 86 66 a3 42 ea 24 88 75 29 f2 43 2a 97 02 dc ad 28 ad 6c b1 31 31 32 cb fc 5b 2f 4b 2c b2 cb 2f 56 c6 c7 21 b2 9b 14 1b 14 12 36 1b 2f 44 8e 15 9d 4e 6b 95 23 12 f9 62 2b be 4a 0b e7 9f ec 36 a3 1a 46 6c 84 57 74 88 46 8e 09 37 29 ff 00 61 2d 8c b2 b6 a0 be 48 b5 8f 1a 46 5c 84 62 e6 ec 84 52 46 69 6d 45 fc 22 31 d8 88 dd 0d 39 48 8a
                                                                                                                          Data Ascii: GQ&OD>VcF1j^hg.~O6!12 3A"0BQrCq4@#ab?N%Isr!w>3fB$u)C*(l112[/K,/V!6/DNk#b+J6FlWtF7)a-HF\bRFimE"19H


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          3192.168.2.74971478.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:55 UTC556OUTGET /review/js/jquery-3.3.1.min.js HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:55 UTC266INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:55 GMT
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Content-Length: 86927
                                                                                                                          Last-Modified: Tue, 29 Mar 2022 13:58:22 GMT
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          ETag: "6243107e-1538f"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:55 UTC16118INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                          Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                          2024-04-19 10:05:55 UTC16384INData Raw: 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 65 29 3b 72 65 74 75 72 6e 20 69 5b 62 5d 3f 69 28 74 29 3a 69 2e 6c 65 6e 67 74 68 3e 31 3f 28 6e 3d 5b 65 2c 65 2c 22 22 2c 74 5d 2c 72 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 3d 69 28 65 2c 74 29 2c 61 3d 6f 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 61 2d 2d 29 65 5b 72 3d 4f 28 65 2c 6f 5b 61 5d 29 5d 3d 21 28 6e 5b 72 5d 3d 6f 5b 61 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 28 65 2c 30 2c 6e 29 7d 29 3a 69 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 73 65 28 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                          Data Ascii: unsupported pseudo: "+e);return i[b]?i(t):i.length>1?(n=[e,e,"",t],r.setFilters.hasOwnProperty(e.toLowerCase())?se(function(e,n){var r,o=i(e,t),a=o.length;while(a--)e[r=O(e,o[a])]=!(n[r]=o[a])}):function(e){return i(e,0,n)}):i}},pseudos:{not:se(function(e
                                                                                                                          2024-04-19 10:05:55 UTC16384INData Raw: 6f 72 28 72 20 69 6e 20 74 29 69 5b 47 28 72 29 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 69 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 74 68 69 73 2e 63 61 63 68 65 28 65 29 3a 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 26 26 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 5b 47 28 74 29 5d 7d 2c 61 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 2e 67 65 74 28 65 2c 74 29 3a 28 74 68 69 73 2e 73 65 74 28 65 2c 74 2c 6e 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 74 29 7d 2c 72 65 6d 6f 76 65 3a 66
                                                                                                                          Data Ascii: or(r in t)i[G(r)]=t[r];return i},get:function(e,t){return void 0===t?this.cache(e):e[this.expando]&&e[this.expando][G(t)]},access:function(e,t,n){return void 0===t||t&&"string"==typeof t&&void 0===n?this.get(e,t):(this.set(e,t,n),void 0!==n?n:t)},remove:f
                                                                                                                          2024-04-19 10:05:55 UTC16384INData Raw: 54 79 70 65 29 7b 76 61 72 20 74 3d 4c 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64
                                                                                                                          Data Ascii: Type){var t=Le(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return Re(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return Re(this,arguments,function(e){this.parentNode&&this.parentNod
                                                                                                                          2024-04-19 10:05:55 UTC16384INData Raw: 65 74 75 72 6e 20 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 7d 7d 29 2c 77 2e 65 61 63 68 28 5b 22 74 61 62 49 6e 64 65 78 22 2c 22 72 65 61 64 4f 6e 6c 79 22 2c 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 63 65 6c 6c 53 70 61 63 69 6e 67 22 2c 22 63 65 6c 6c 50 61 64 64 69 6e 67 22 2c 22 72 6f 77 53 70 61 6e 22 2c 22 63 6f 6c 53 70 61 6e 22 2c 22 75 73 65 4d 61 70 22 2c
                                                                                                                          Data Ascii: eturn t&&t.parentNode&&t.parentNode.selectedIndex,null},set:function(e){var t=e.parentNode;t&&(t.selectedIndex,t.parentNode&&t.parentNode.selectedIndex)}}),w.each(["tabIndex","readOnly","maxLength","cellSpacing","cellPadding","rowSpan","colSpan","useMap",
                                                                                                                          2024-04-19 10:05:55 UTC5273INData Raw: 74 28 74 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 74 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 69 29 2c 74 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7c 7c 77 2e 65 72 72 6f 72 28 69 2b 22 20 77 61 73 20 6e 6f 74 20 63 61 6c 6c 65 64 22 29 2c 61 5b 30 5d 7d 2c 74 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 3d 22 6a 73 6f 6e 22 2c 6f 3d 65 5b 69 5d 2c 65 5b 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3d 61 72 67 75 6d 65 6e 74 73 7d 2c 72 2e 61 6c 77 61 79 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 3d 3d 3d 6f 3f 77 28 65 29 2e 72 65 6d 6f 76 65 50 72 6f 70 28 69 29 3a 65 5b 69 5d 3d 6f 2c 74 5b 69 5d 26 26 28 74 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d
                                                                                                                          Data Ascii: t(t.url)?"&":"?")+t.jsonp+"="+i),t.converters["script json"]=function(){return a||w.error(i+" was not called"),a[0]},t.dataTypes[0]="json",o=e[i],e[i]=function(){a=arguments},r.always(function(){void 0===o?w(e).removeProp(i):e[i]=o,t[i]&&(t.jsonpCallback=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          4192.168.2.74971678.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:55 UTC609OUTGET /review/images/logo.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:55 UTC233INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:55 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 11182
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:18:04 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5acc-2bae"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:55 UTC11182INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 32 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 d0 a8 d0 b0 d1 80 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          5192.168.2.74971578.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:55 UTC628OUTGET /review/images/McAfeeProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:55 UTC229INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:55 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 10035
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:25:04 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5c70-2733"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:55 UTC10035INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 26 fa 49 44 41 54 78 da ed 9d 59 74 24 e7 75 df 7f df 57 4b af 68 60 00 0c 30 fb 3e 5c 34 a4 c8 a1 c9 21 45 49 a6 44 51 22 69 5b 4b e4 63 d9 72 8e b5 e4 c9 8e 73 4e 12 e7 38 2f f6 43 f2 92 93 e3 d8 49 9c 97 38 89 ad c4 c7 8a ec 68 89 4c 49 91 1d 3a 22 25 71 11 c9 e1 26 2e e2 0c 67 9f c1 d6 58 1b bd 77 55 7d df cd 43 55 37 ba b1 03 33 94 15 2b 35 a7 a7 1b 85 ee ea aa 7f dd f5 7f ef 77 01 ff 7f bb 61 9b fa e9 ba 5a 85 02 d2 9e cf bf fe 57 bf a7 b3 3b 47 75 36 97 73 06 fa fb 99 9e 99 91 89 f1 f1 f0 77 ff f9 3f 16 11 f9 c9 01 53 a9 95 87 fd ad 5f fb 1c c3 07 0f eb d4 e8 6e 9d cd e5 75 2e 97 77 d2 d9 bc 4a 67 b3 78 ae 07 5a d1 ac 56 74 a3 5e 77 ad 88 ab 1d
                                                                                                                          Data Ascii: PNGIHDRSn[V/s&IDATxYt$uWKh`0>\4!EIDQ"i[KcrsN8/CI8hLI:"%q&.gXwU}CU73+5waZW;Gu6sw?S_nu.wJgxZVt^w


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          6192.168.2.74971778.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:55 UTC611OUTGET /review/images/McAfee.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:55 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:55 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 1309
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:31:00 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5dd4-51d"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:55 UTC1309INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 38 32 2e 33 20 33 34 2e 38 6c 2d 34 2e 34 2d 32 2e 35 2d 2e 33 2e 35 61 34 2e 35 20 34 2e 35 20 30 20 30 20 31 2d 33 2e 39 20 32 2e 33 20 35 20 35 20 30 20 30 20 31 20 30 2d 31 30 20 34 2e 34 20 34 2e 34 20 30 20 30 20 31 20 33 2e 39 20 32 2e 34 6c 2e 33 2e 35 20 34 2e 34 2d 32 2e 36 2d 2e 34 2d 2e 35 61 39 2e 36 20 39 2e 36 20 30 20 30 20 30 2d 38 2e 33 2d 34 2e 35 20 39 2e 38 20 39 2e 38 20 30 20 31 20 30 20 38 2e 33 20 31 35 7a 22 20 66 69 6c 6c 3d 22 23 63 30 31 38 31 38 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 38 32 20 33 39 2e 38 68 36 6c 31
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M82.3 34.8l-4.4-2.5-.3.5a4.5 4.5 0 0 1-3.9 2.3 5 5 0 0 1 0-10 4.4 4.4 0 0 1 3.9 2.4l.3.5 4.4-2.6-.4-.5a9.6 9.6 0 0 0-8.3-4.5 9.8 9.8 0 1 0 8.3 15z" fill="#c01818"/><path d="M82 39.8h6l1


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          7192.168.2.74971978.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:56 UTC631OUTGET /review/images/KasperskyProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:56 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:56 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 9344
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:24:48 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5c60-2480"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:56 UTC9344INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 24 47 49 44 41 54 78 da ed 9d 59 b3 64 d9 55 df 7f 6b 9f 21 87 3b df 9a ab 55 d5 43 f5 20 a9 85 d0 00 34 92 10 02 03 11 0e 3b 82 e0 c1 11 38 fc 40 f8 c1 af e6 0b d8 df c0 84 c3 4f 7e c2 03 e6 c1 84 ed b0 fd 62 06 1b 01 12 08 4d 80 e8 6e 7a ae ae aa ae f9 56 dd 31 c7 33 ec bd 97 1f ce 90 27 f3 e6 1d bb 5a 2d 83 4f 47 76 66 e5 3d 99 79 ce 7f af f1 bf f6 5e 1b fe ff f1 c4 0e f9 bb 75 b7 32 75 c3 12 04 fc f2 bf fc 17 d2 5d 5b 65 fb ee 5d fe e0 37 fe b5 2a 40 f1 ff 1f 11 30 67 2e 1a e0 f2 cb 2f f3 33 bf f6 6b b2 fe cc 4b c1 ca 82 98 76 db 98 b8 db 31 41 18 62 a2 08 00 ef bd 8c 06 49 28 4a 14 1a 1f 49 10 84 61 1c 19 31 06 31 06 80 2c c9 42 f5 1a 0b da 51 ef
                                                                                                                          Data Ascii: PNGIHDRSn[V/s$GIDATxYdUk!;UC 4;8@O~bMnzV13'Z-OGvf=y^u2u][e]7*@0g./3kKv1AbI(JIa11,BQ


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          8192.168.2.74972078.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:56 UTC614OUTGET /review/images/Kaspersky.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:56 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:56 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 1682
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:26:50 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5cda-692"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:56 UTC1682INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 41 38 38 45 22 20 64 3d 22 4d 37 32 2e 31 20 33 30 63 30 20 36 2e 31 2d 33 2e 37 20 38 2e 39 2d 38 2e 33 20 38 2e 39 68 2d 32 2e 38 76 2d 33 2e 36 68 32 2e 36 63 32 2e 38 20 30 20 34 2e 36 2d 31 2e 35 20 34 2e 36 2d 35 2e 33 20 30 2d 33 2e 37 2d 31 2e 38 2d 35 2e 36 2d 34 2e 38 2d 35 2e 36 2d 32 2e 39 20 30 2d 34 2e 39 20 31 2e 38 2d 34 2e 39 20 35 2e 36 76 31 35 2e 32 68 2d 33 2e 38 76 2d 32 34 68 33 2e 38 76 32 2e 31 68 2e 36 63 31 2e 33 2d 31 2e 37 20 33 2e 32 2d 32 2e 35 20 35 2e 32 2d 32 2e 35 20 34 2e 32 20 30 20 37 2e 38 20
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path fill="#00A88E" d="M72.1 30c0 6.1-3.7 8.9-8.3 8.9h-2.8v-3.6h2.6c2.8 0 4.6-1.5 4.6-5.3 0-3.7-1.8-5.6-4.8-5.6-2.9 0-4.9 1.8-4.9 5.6v15.2h-3.8v-24h3.8v2.1h.6c1.3-1.7 3.2-2.5 5.2-2.5 4.2 0 7.8


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          9192.168.2.74972478.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:56 UTC386OUTGET /review/images/McAfeeProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:56 UTC229INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:56 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 10035
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:25:04 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5c70-2733"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:56 UTC10035INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 26 fa 49 44 41 54 78 da ed 9d 59 74 24 e7 75 df 7f df 57 4b af 68 60 00 0c 30 fb 3e 5c 34 a4 c8 a1 c9 21 45 49 a6 44 51 22 69 5b 4b e4 63 d9 72 8e b5 e4 c9 8e 73 4e 12 e7 38 2f f6 43 f2 92 93 e3 d8 49 9c 97 38 89 ad c4 c7 8a ec 68 89 4c 49 91 1d 3a 22 25 71 11 c9 e1 26 2e e2 0c 67 9f c1 d6 58 1b bd 77 55 7d df cd 43 55 37 ba b1 03 33 94 15 2b 35 a7 a7 1b 85 ee ea aa 7f dd f5 7f ef 77 01 ff 7f bb 61 9b fa e9 ba 5a 85 02 d2 9e cf bf fe 57 bf a7 b3 3b 47 75 36 97 73 06 fa fb 99 9e 99 91 89 f1 f1 f0 77 ff f9 3f 16 11 f9 c9 01 53 a9 95 87 fd ad 5f fb 1c c3 07 0f eb d4 e8 6e 9d cd e5 75 2e 97 77 d2 d9 bc 4a 67 b3 78 ae 07 5a d1 ac 56 74 a3 5e 77 ad 88 ab 1d
                                                                                                                          Data Ascii: PNGIHDRSn[V/s&IDATxYt$uWKh`0>\4!EIDQ"i[KcrsN8/CI8hLI:"%q&.gXwU}CU73+5waZW;Gu6sw?S_nu.wJgxZVt^w


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          10192.168.2.74972278.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:56 UTC369OUTGET /review/images/McAfee.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:56 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:56 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 1309
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:31:00 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5dd4-51d"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:56 UTC1309INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 38 32 2e 33 20 33 34 2e 38 6c 2d 34 2e 34 2d 32 2e 35 2d 2e 33 2e 35 61 34 2e 35 20 34 2e 35 20 30 20 30 20 31 2d 33 2e 39 20 32 2e 33 20 35 20 35 20 30 20 30 20 31 20 30 2d 31 30 20 34 2e 34 20 34 2e 34 20 30 20 30 20 31 20 33 2e 39 20 32 2e 34 6c 2e 33 2e 35 20 34 2e 34 2d 32 2e 36 2d 2e 34 2d 2e 35 61 39 2e 36 20 39 2e 36 20 30 20 30 20 30 2d 38 2e 33 2d 34 2e 35 20 39 2e 38 20 39 2e 38 20 30 20 31 20 30 20 38 2e 33 20 31 35 7a 22 20 66 69 6c 6c 3d 22 23 63 30 31 38 31 38 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 38 32 20 33 39 2e 38 68 36 6c 31
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M82.3 34.8l-4.4-2.5-.3.5a4.5 4.5 0 0 1-3.9 2.3 5 5 0 0 1 0-10 4.4 4.4 0 0 1 3.9 2.4l.3.5 4.4-2.6-.4-.5a9.6 9.6 0 0 0-8.3-4.5 9.8 9.8 0 1 0 8.3 15z" fill="#c01818"/><path d="M82 39.8h6l1


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          11192.168.2.74972378.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:56 UTC367OUTGET /review/images/logo.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:56 UTC233INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:56 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 11182
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:18:04 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5acc-2bae"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:56 UTC11182INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 32 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 d0 a8 d0 b0 d1 80 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          12192.168.2.74972178.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:56 UTC368OUTGET /review/images/title.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:56 UTC230INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:56 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 38296
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:19:20 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5b18-9598"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:56 UTC16154INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 0b 0b 0b 0b 0c 0b 0c 0e 0e 0c 11 12 10 12 11 19 17 15 15 17 19 26 1b 1d 1b 1d 1b 26 3a 24 2a 24 24 2a 24 3a 33 3e 32 2f 32 3e 33 5c 48 40 40 48 5c 6a 59 54 59 6a 81 73 73 81 a2 9a a2 d3 d3 ff 01 0b 0b 0b 0b 0c 0b 0c 0e 0e 0c 11 12 10 12 11 19 17 15 15 17 19 26 1b 1d 1b 1d 1b 26 3a 24 2a 24 24 2a 24 3a 33 3e 32 2f 32 3e 33 5c 48 40 40 48 5c 6a 59 54 59 6a 81 73 73 81 a2 9a a2 d3 d3 ff ff c2 00 11 08 01 f5 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 f9 71 14 00 4b 4e 8e 96 c9 4e eb a7 1a 32 e3 ce 57 4d 70 ae 09 00 00 00 90 92 49 24 80 00 00 00 00 00 06 81 a0 01 80 d8 c6 c6 37
                                                                                                                          Data Ascii: JFIF&&:$*$$*$:3>2/2>3\H@@H\jYTYjss&&:$*$$*$:3>2/2>3\H@@H\jYTYjss"qKNN2WMpI$7
                                                                                                                          2024-04-19 10:05:56 UTC16384INData Raw: 47 20 98 85 8a 8a b3 12 bf 92 27 84 d3 8b 58 58 53 56 76 94 b6 8d 31 b6 db 6f 08 89 d5 d6 eb 70 75 3a 1d 2e b6 39 76 ed bd ef 3a 13 53 ee ec 95 8e 51 92 92 92 9f 7f e8 ec ee e6 e7 d9 08 5e 77 bd ef 7b 42 49 1b 72 73 72 de f7 bd b9 39 ca c9 5b 2b 65 63 97 fc 6d fa df c9 0b ea d3 1a bd 4b 31 69 c2 51 92 16 17 d1 8c 64 cb 09 f8 44 48 15 91 22 47 e7 32 47 20 90 b3 51 56 11 12 bf 9c c6 26 9c 1a 7b 8f ad f6 57 7f 56 36 db 6b 29 c0 54 cb 8e ea 71 70 75 ca 13 85 ab b7 6e dd bb 76 ed bd e3 7b 6d e5 3e dd fb f7 ef dd cf b2 22 26 9a 7b de f7 db 7b c2 13 db 93 96 f6 e5 bd f6 73 76 4a d9 5b 2b 25 63 9f fd a4 2f a3 cb 57 16 65 11 71 20 21 09 2c eb e0 c6 32 65 aa 69 a7 84 44 81 59 11 11 f9 cc 99 c8 26 21 3d d4 53 98 15 88 5f 1b 07 24 d3 ad a7 b8 3f 7a d4 89 49 cb 71 ca
                                                                                                                          Data Ascii: G 'XXSVv1opu:.9v:SQ^w{BIrsr9[+ecmK1iQdDH"G2G QV&{WV6k)Tqpunv{m>"&{{svJ[+%c/Weq !,2eiDY&!=S_$?zIq
                                                                                                                          2024-04-19 10:05:56 UTC5758INData Raw: 47 fa 51 97 a1 8f ba 26 4f e4 81 97 e3 91 e9 ba 19 fe 44 3e a8 cb d0 c3 d0 8f 82 e0 9f 56 63 e3 46 31 6a b4 5e 68 67 d7 e8 2e 05 e0 b5 7e 4f f5 9e 92 19 ff c4 00 36 11 00 02 02 01 03 03 03 02 05 03 02 06 03 00 00 00 00 01 02 11 03 10 21 31 04 12 32 20 33 41 13 22 30 42 51 72 81 43 71 82 34 40 05 14 23 61 62 a1 15 91 b1 ff da 00 08 01 03 01 01 3f 00 4e fd 0d 99 25 49 b2 73 72 93 21 8d c8 c3 d2 77 3e 07 d0 a4 b8 33 f4 ef 1e e8 86 66 a3 42 ea 24 88 75 29 f2 43 2a 97 02 dc ad 28 ad 6c b1 31 31 32 cb fc 5b 2f 4b 2c b2 cb 2f 56 c6 c7 21 b2 9b 14 1b 14 12 36 1b 2f 44 8e 15 9d 4e 6b 95 23 12 f9 62 2b be 4a 0b e7 9f ec 36 a3 1a 46 6c 84 57 74 88 46 8e 09 37 29 ff 00 61 2d 8c b2 b6 a0 be 48 b5 8f 1a 46 5c 84 62 e6 ec 84 52 46 69 6d 45 fc 22 31 d8 88 dd 0d 39 48 8a
                                                                                                                          Data Ascii: GQ&OD>VcF1j^hg.~O6!12 3A"0BQrCq4@#ab?N%Isr!w>3fB$u)C*(l112[/K,/V!6/DNk#b+J6FlWtF7)a-HF\bRFimE"19H


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          13192.168.2.74972578.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:56 UTC546OUTGET /review/js/slider.js HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:57 UTC265INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:56 GMT
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Content-Length: 13970
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 10:17:54 GMT
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          ETag: "624d68d2-3692"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:57 UTC13970INData Raw: 76 61 72 20 57 52 41 50 50 45 52 5f 53 45 4c 45 43 54 4f 52 20 3d 20 27 2e 73 6c 69 64 65 72 5f 5f 77 72 61 70 70 65 72 27 3b 0d 0a 76 61 72 20 49 54 45 4d 53 5f 53 45 4c 45 43 54 4f 52 20 3d 20 27 2e 73 6c 69 64 65 72 5f 5f 69 74 65 6d 73 27 3b 0d 0a 76 61 72 20 49 54 45 4d 5f 53 45 4c 45 43 54 4f 52 20 3d 20 27 2e 73 6c 69 64 65 72 5f 5f 69 74 65 6d 27 3b 0d 0a 76 61 72 20 43 4f 4e 54 52 4f 4c 5f 43 4c 41 53 53 20 3d 20 27 73 6c 69 64 65 72 5f 5f 63 6f 6e 74 72 6f 6c 27 3b 0d 0a 76 61 72 20 53 45 4c 45 43 54 4f 52 5f 50 52 45 56 20 3d 20 27 2e 73 6c 69 64 65 72 5f 5f 63 6f 6e 74 72 6f 6c 5b 64 61 74 61 2d 73 6c 69 64 65 3d 22 70 72 65 76 22 5d 27 3b 0d 0a 76 61 72 20 53 45 4c 45 43 54 4f 52 5f 4e 45 58 54 20 3d 20 27 2e 73 6c 69 64 65 72 5f 5f 63 6f 6e
                                                                                                                          Data Ascii: var WRAPPER_SELECTOR = '.slider__wrapper';var ITEMS_SELECTOR = '.slider__items';var ITEM_SELECTOR = '.slider__item';var CONTROL_CLASS = 'slider__control';var SELECTOR_PREV = '.slider__control[data-slide="prev"]';var SELECTOR_NEXT = '.slider__con


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          14192.168.2.74972678.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:56 UTC544OUTGET /review/js/main.js HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:57 UTC263INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:56 GMT
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Content-Length: 1085
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 10:18:50 GMT
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          ETag: "624d690a-43d"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:57 UTC1085INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 24 28 27 2e 62 75 74 74 6f 6e 2d 62 6f 78 27 29 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0d 0a 09 0d 0a 09 2f 2f 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 2f 2f 20 09 24 28 27 2e 6d 6f 64 61 6c 2e 6d 6f 62 69 6c 65 27 29 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0d 0a 09 2f 2f 20 7d 2c 20 31 30 30 30 29 3b 0d 0a 09 0d 0a 09 2f 2f 20 24 28 27 2e 74 69 6d 65 73 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 2f 2f 20 09 24 28 27 2e 6d 6f 64 61 6c 2e 6d 6f 62 69 6c 65 27 29 2e 72 65 6d 6f 76 65 43
                                                                                                                          Data Ascii: "use strict";$(document).ready(function () {$('.button-box').addClass('active');// setTimeout(function() {// $('.modal.mobile').addClass('active');// }, 1000);// $('.times').on('click', function() {// $('.modal.mobile').removeC


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          15192.168.2.74972878.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:56 UTC628OUTGET /review/images/NortonProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:57 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:56 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 9989
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:24:56 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5c68-2705"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:57 UTC9989INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 26 cc 49 44 41 54 78 da ed 9d 57 94 1c d9 79 df 7f f7 56 e8 3c 8d c9 83 30 18 e4 c5 62 81 c5 06 60 f3 72 45 ee 52 14 29 52 0c 12 45 d2 5a 93 d4 91 6d ca b6 2c f9 c1 96 2c bf e8 f0 f8 c5 3a b6 1f 24 5b e7 58 22 29 6a c5 60 2d 49 49 4c cb b4 5c 6e ce 0b 2c 80 05 b0 c8 61 80 c9 b1 73 57 d5 0d 7e a8 9e c1 04 cc 60 66 00 6c b0 5c 07 8d ee e9 ea ee aa fb af 2f fe bf ef de 82 ff bf 5d b3 4d fc 93 1a ac 88 87 2c 80 27 ff ee f7 45 2a e5 3b 1d ed 49 a7 a5 3d c7 60 5f c1 5e 18 28 47 0f 7d e6 cf ac b5 ef 20 30 67 9e f4 d4 51 fe f0 df 7e 82 dd db 3b c5 a6 f5 59 a7 25 ef c9 64 42 3a f9 8c 27 32 4d 2e 32 99 c4 08 28 14 42 19 54 22 57 47 ca f5 1c bc 64 c2 73 53 09 21
                                                                                                                          Data Ascii: PNGIHDRSn[V/s&IDATxWyV<0b`rER)REZm,,:$[X")j`-IIL\n,asW~`fl\/]M,'E*;I=`_^(G} 0gQ~;Y%dB:'2M.2(BT"WGdsS!


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          16192.168.2.74972778.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:56 UTC611OUTGET /review/images/Norton.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:57 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:56 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 1615
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:26:58 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5ce2-64f"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:57 UTC1615INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 30 2e 32 20 31 32 2e 39 61 32 30 2e 33 20 32 30 2e 33 20 30 20 31 20 30 20 32 30 2e 33 20 32 30 2e 32 20 32 30 2e 32 20 32 30 2e 32 20 30 20 30 20 30 2d 32 30 2e 33 2d 32 30 2e 32 7a 6d 30 20 36 2e 33 61 31 33 2e 39 20 31 33 2e 39 20 30 20 31 20 31 2d 31 33 2e 39 20 31 33 2e 39 20 31 33 2e 39 20 31 33 2e 39 20 30 20 30 20 31 20 31 33 2e 39 2d 31 33 2e 39 7a 22 20 66 69 6c 6c 3d 22 23 66 65 62 35 31 31 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 32 2e 38 20 33 36 2e 34 6c 2d 39 2e 31 2d 31 37 2e 33 68 2d 36 2e 37 76 32 37 2e 37 68 35 2e 35 76 2d
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M20.2 12.9a20.3 20.3 0 1 0 20.3 20.2 20.2 20.2 0 0 0-20.3-20.2zm0 6.3a13.9 13.9 0 1 1-13.9 13.9 13.9 13.9 0 0 1 13.9-13.9z" fill="#feb511"/><path d="M62.8 36.4l-9.1-17.3h-6.7v27.7h5.5v-


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          17192.168.2.74972978.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:57 UTC608OUTGET /review/fonts/homefont.woff2 HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Origin: https://universal-current.com
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                          Referer: https://universal-current.com/review/css/style.css
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:58 UTC229INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:57 GMT
                                                                                                                          Content-Type: font/woff2
                                                                                                                          Content-Length: 5496
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:58:56 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d6460-1578"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:58 UTC5496INData Raw: 77 4f 46 32 00 01 00 00 00 00 15 78 00 0f 00 00 00 00 28 6c 00 00 15 21 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 56 00 83 6e 08 0e 09 9c 0c 11 08 0a a4 28 9f 3a 0b 18 00 01 36 02 24 03 2c 04 20 05 85 4d 07 5b 0c 81 1c 1b dd 24 b3 11 11 6c 1c 00 84 b8 b9 64 ff 65 02 0f 64 f8 1b 95 21 30 12 42 08 21 84 a0 b5 82 61 4c 84 26 68 bd 62 c2 bb 0a 9f e3 38 d8 34 9a 77 e7 b5 ef f5 3e e0 17 97 fe 53 d6 08 11 11 21 7c c6 c9 c2 08 49 66 e1 79 b2 99 be 3f c3 bb 2b 40 33 48 46 d2 39 ce 9d 43 32 81 62 42 85 41 de 20 f6 6e 53 21 d6 d4 51 4b 64 27 69 53 6b 78 dc d6 bf 8d 51 31 90 11 d6 00 05 89 36 12 c6 86 51 18 05 56 80 91 88 f5 95 8b c2 8b 6e 7e 57 c3 d3 6b 4b b9 a8 1c 56 60 94 09 df d3 06 c8 80 3a 4a d8 66 29 28 1d 15 b5 8b 7a bb
                                                                                                                          Data Ascii: wOF2x(l!TVn(:6$, M[$lded!0B!aL&hb84w>S!|Ify?+@3HF9C2bBA nS!QKd'iSkxQ16QVn~WkKV`:Jf)(z


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          18192.168.2.74973278.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:57 UTC610OUTGET /review/images/Panda.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:58 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:57 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 1291
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:18:54 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5afe-50b"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:58 UTC1291INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 36 37 2e 38 20 32 30 2e 39 61 31 32 20 31 32 20 30 20 30 20 30 2d 33 2e 31 2e 34 68 2d 35 2e 36 76 32 35 2e 38 68 36 2e 38 76 2d 38 2e 36 63 31 32 2e 37 20 33 2e 38 20 31 36 2e 36 2d 31 38 2e 31 20 31 2e 39 2d 31 37 2e 36 7a 6d 36 35 2e 34 2d 38 2e 38 76 38 2e 38 63 2d 31 35 2e 33 2d 32 2e 38 2d 31 36 2e 37 20 32 31 2e 39 2e 37 20 31 37 2e 32 68 35 2e 39 76 2d 32 36 7a 6d 2d 32 2e 36 20 31 34 2e 36 61 33 2e 33 20 33 2e 33 20 30 20 30 20 31 20 33 2e 33 20 33 2e 33 20 33 2e 32 20 33 2e 32 20 30 20 30 20 31 2d 33 2e 33 20 33 2e 32 20 33 2e 32 20 33
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M67.8 20.9a12 12 0 0 0-3.1.4h-5.6v25.8h6.8v-8.6c12.7 3.8 16.6-18.1 1.9-17.6zm65.4-8.8v8.8c-15.3-2.8-16.7 21.9.7 17.2h5.9v-26zm-2.6 14.6a3.3 3.3 0 0 1 3.3 3.3 3.2 3.2 0 0 1-3.3 3.2 3.2 3


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          19192.168.2.74973178.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:57 UTC612OUTGET /review/images/TotalAV.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:58 UTC230INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:57 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 958
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:27:02 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5ce6-3be"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:58 UTC958INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 30 2e 32 20 32 34 2e 36 68 2d 35 2e 34 76 2d 34 2e 35 68 31 36 2e 31 76 34 2e 35 68 2d 35 2e 34 76 31 35 2e 38 68 2d 35 2e 33 7a 4d 35 32 2e 31 20 33 30 2e 32 63 30 2d 36 2e 37 20 33 2e 38 2d 31 30 2e 34 20 39 2e 34 2d 31 30 2e 34 73 39 2e 33 20 33 2e 37 20 39 2e 33 20 31 30 2e 34 2d 33 2e 37 20 31 30 2e 35 2d 39 2e 33 20 31 30 2e 35 2d 39 2e 34 2d 33 2e 39 2d 39 2e 34 2d 31 30 2e 35 7a 6d 31 33 2e 33 20 30 63 30 2d 33 2e 37 2d 31 2e 36 2d 35 2e 38 2d 33 2e 39 2d 35 2e 38 73 2d 33 2e 39 20 32 2e 31 2d 33 2e 39 20 35 2e 38 20 31 2e 35 20 35 2e
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M40.2 24.6h-5.4v-4.5h16.1v4.5h-5.4v15.8h-5.3zM52.1 30.2c0-6.7 3.8-10.4 9.4-10.4s9.3 3.7 9.3 10.4-3.7 10.5-9.3 10.5-9.4-3.9-9.4-10.5zm13.3 0c0-3.7-1.6-5.8-3.9-5.8s-3.9 2.1-3.9 5.8 1.5 5.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          20192.168.2.74973078.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:57 UTC616OUTGET /review/images/McAfeeHzRed.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:58 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:57 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 2952
                                                                                                                          Last-Modified: Tue, 26 Apr 2022 18:50:37 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "62683efd-b88"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:58 UTC2952INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 38 22 20 68 65 69 67 68 74 3d 22 32 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 38 20 32 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 31 2e 39 35 34 37 20 31 38 2e 31 38 36 37 4c 36 38 2e 31 38 20 31 35 2e 39 37 36 31 4c 36 37 2e 39 31 30 34 20 31 36 2e 34 31 31 35 43 36 37 2e 30 36 37 39 20 31 37 2e 37 35 31 33 20 36 35 2e 38 38 38 33 20 31 38 2e 34 32 31 31 20 36 34 2e 34 33 39 31 20 31 38 2e 34 32 31 31 43 36 31 2e 39 34 35 31 20 31 38 2e 34 32 31 31 20 36 30 2e 30 39 31 35 20 31 36 2e 35 34 35 35 20 36 30 2e 30 39 31 35 20 31 34 2e 31 30 30 35 43 36 30 2e 30 39
                                                                                                                          Data Ascii: <svg width="148" height="28" viewBox="0 0 148 28" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M71.9547 18.1867L68.18 15.9761L67.9104 16.4115C67.0679 17.7513 65.8883 18.4211 64.4391 18.4211C61.9451 18.4211 60.0915 16.5455 60.0915 14.1005C60.09


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          21192.168.2.74973378.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:57 UTC629OUTGET /review/images/TotalAVProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:58 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:57 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 9470
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:25:00 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5c6c-24fe"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:58 UTC9470INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 24 c5 49 44 41 54 78 da ed 9d e9 8f 1c e7 7d e7 3f cf 53 55 7d 1f 73 91 23 1e 8a 86 87 44 8b 16 29 89 5c 5a b2 6e 2b 30 22 39 89 b3 d0 62 37 c0 22 ce ae 5f 25 2f f2 3e ff 42 80 bc 08 b0 9b 00 bb 2f bc 89 60 38 70 c0 28 82 b1 72 18 db 92 57 6b c7 b2 24 ca 94 28 c9 b4 87 87 28 92 c3 63 ee e9 9e 3e ea 7c 9e 7d d1 fd 14 6b 6a fa 9a 19 69 91 3d 0a 18 4c 57 57 77 75 d5 b7 7e e7 f7 f7 ab 5f c1 ff 5f 3e b3 45 fc 3f 77 c2 e2 ee 29 4f 4f 4f f3 9b 5f f9 8a 28 97 cb 78 9e a7 bf fd 9d ef 10 86 e1 bf 3c 30 93 07 6d 59 16 5f 7e ec 31 8e 3f fc b0 28 95 cb 56 36 9b 95 8e e3 48 db b6 a5 94 12 29 25 00 61 18 8a 30 0c 6d c0 11 42 38 5a 6b ab fb 19 91 f8 8c a3 94 ca 08 21
                                                                                                                          Data Ascii: PNGIHDRSn[V/s$IDATx}?SU}s#D)\Zn+0"9b7"_%/>B/`8p(rWk$((c>|}kji=LWWwu~__>E?w)OOO_(x<0mY_~1?(V6H)%a0mB8Zk!


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          22192.168.2.74973478.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:57 UTC627OUTGET /review/images/PandaProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:58 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:57 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 8158
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:24:22 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5c46-1fde"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:58 UTC8158INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 1f a5 49 44 41 54 78 da ed 7d 69 74 5c 57 9d e7 ef de f7 5e bd da b5 94 54 da 65 4b b2 ad c8 4b bc 25 8e c1 90 04 1c 48 02 09 49 1a 7a 98 c3 e1 0c 9c 00 93 ee 9c ee 0f c3 0c f3 89 61 0e 1c be cc 00 43 4f 66 38 67 c2 d2 34 03 33 2c 3d 38 19 d2 90 74 86 90 ee 24 10 9c 78 5f 13 db 72 64 cb da 4a 25 d5 fa f6 bb cc 87 5a 5c 2a 4b 25 55 49 b6 d3 49 df 73 ca 55 7e 7a f5 ea be df fd af bf 7b ef ff 01 ff dc d6 ac 91 77 d5 cd 92 c2 ed 4a 29 f1 ec b3 cf 92 68 34 aa 44 a3 51 a5 b7 b7 17 63 63 63 72 62 62 c2 7b f0 c1 07 a5 94 f2 ed 03 66 a9 d3 a5 77 00 78 ee b9 e7 60 9a 26 f5 f9 7c b4 ad ad 8d 36 37 37 d3 48 24 42 23 91 08 fc 7e 3f 00 c0 71 1c 3a 3d 3d ad 12 42 54
                                                                                                                          Data Ascii: PNGIHDRSn[V/sIDATx}it\W^TeKK%HIzaCOf8g43,=8t$x_rdJ%Z\*K%UIIsU~z{wJ)h4DQcccrbb{fwx`&|677H$B#~?q:==BT


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          23192.168.2.74973752.203.130.209443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:57 UTC638OUTGET /wp-content/themes/top10/img/Icon/star_color.svg HTTP/1.1
                                                                                                                          Host: www.top10antivirussoft.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:57 UTC362INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:57 GMT
                                                                                                                          Server: Apache/2.4.52 (Unix) OpenSSL/1.1.1n
                                                                                                                          Last-Modified: Thu, 03 Feb 2022 10:28:01 GMT
                                                                                                                          ETag: "6db-5d71a96bf2446"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 1755
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          Expires: Sat, 19 Apr 2025 10:05:57 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          2024-04-19 10:05:57 UTC1755INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 30 20 34 31 35 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 34 30 30 20 34 31 35 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 30 2e 35 36 32 20 31 33 37 2e 34 35 32 6c 2d 31 32 39 2e 35 36 31 2d 31 31 2e 39 38 36 2d 35 31 2e 34 36 36 2d 31 31 39 2e 32 30 36 63 2d 33 2e 36 30 34 2d 38 2e 33 34 37 2d 31 35 2e 34 36 38 2d 38 2e 33 34 37 2d 31 39 2e 30 37 31 20 30 6c 2d 35 31 2e 34 36 35 20 31 31 39 2e 32 30 35 2d 31 32 39 2e 35 36 31 20 31 31 2e 39 38 37 63 2d 39 2e 30 37 32 2e 38 33 39 2d 31 32 2e 37 33 38 20 31 32 2e 30 39 34 2d 35 2e 38 39 34 20 31 38 2e
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 400 415" enable-background="new 0 0 400 415"><path d="M390.562 137.452l-129.561-11.986-51.466-119.206c-3.604-8.347-15.468-8.347-19.071 0l-51.465 119.205-129.561 11.987c-9.072.839-12.738 12.094-5.894 18.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          24192.168.2.74973852.203.130.209443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:57 UTC637OUTGET /wp-content/themes/top10/img/Icon/icon_chek.svg HTTP/1.1
                                                                                                                          Host: www.top10antivirussoft.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:57 UTC360INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:57 GMT
                                                                                                                          Server: Apache/2.4.52 (Unix) OpenSSL/1.1.1n
                                                                                                                          Last-Modified: Thu, 03 Feb 2022 10:27:59 GMT
                                                                                                                          ETag: "a9-5d71a969b11fe"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 169
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          Expires: Sat, 19 Apr 2025 10:05:57 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          2024-04-19 10:05:57 UTC169INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 38 20 33 38 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 33 38 20 33 38 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 2e 32 20 31 35 2e 35 6c 2d 32 2e 32 20 32 2e 39 20 31 33 2e 39 20 31 39 2e 36 20 32 34 2e 31 2d 33 35 2e 35 2d 31 2e 39 2d 32 2e 35 2d 32 32 2e 32 20 32 32 2e 34 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 38 38" enable-background="new 0 0 38 38"><path d="M2.2 15.5l-2.2 2.9 13.9 19.6 24.1-35.5-1.9-2.5-22.2 22.4z"/></svg>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          25192.168.2.74973552.203.130.209443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:57 UTC637OUTGET /wp-content/themes/top10/img/Icon/star_half.svg HTTP/1.1
                                                                                                                          Host: www.top10antivirussoft.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:57 UTC362INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:57 GMT
                                                                                                                          Server: Apache/2.4.52 (Unix) OpenSSL/1.1.1n
                                                                                                                          Last-Modified: Thu, 03 Feb 2022 10:28:02 GMT
                                                                                                                          ETag: "6b6-5d71a96c7cf00"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 1718
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          Expires: Sat, 19 Apr 2025 10:05:57 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          2024-04-19 10:05:57 UTC1718INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 2d 34 39 20 31 34 31 20 34 30 30 20 34 31 35 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 2d 34 39 20 31 34 31 20 34 30 30 20 34 31 35 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 34 31 2e 35 36 32 20 32 37 38 2e 34 35 32 6c 2d 31 32 39 2e 35 36 31 2d 31 31 2e 39 38 36 2d 35 31 2e 34 36 36 2d 31 31 39 2e 32 30 36 63 2d 33 2e 36 30 34 2d 38 2e 33 34 37 2d 31 35 2e 34 36 38 2d 38 2e 33 34 37 2d 31 39 2e 30 37 31 20 30 6c 2d 35 31 2e 34 36 35 20 31 31 39 2e 32 30 35 2d 31 32 39 2e 35 36 31 20 31 31 2e 39 38 37 63 2d 39 2e 30 37 32 2e 38 33 39 2d 31 32 2e 37 33 38 20 31 32 2e 30 39 34 2d 35
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="-49 141 400 415" enable-background="new -49 141 400 415"><path d="M341.562 278.452l-129.561-11.986-51.466-119.206c-3.604-8.347-15.468-8.347-19.071 0l-51.465 119.205-129.561 11.987c-9.072.839-12.738 12.094-5


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          26192.168.2.74973652.203.130.209443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:57 UTC637OUTGET /wp-content/themes/top10/img/Icon/star_gray.svg HTTP/1.1
                                                                                                                          Host: www.top10antivirussoft.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:57 UTC361INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:57 GMT
                                                                                                                          Server: Apache/2.4.52 (Unix) OpenSSL/1.1.1n
                                                                                                                          Last-Modified: Thu, 03 Feb 2022 10:28:02 GMT
                                                                                                                          ETag: "30f-5d71a96c75200"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 783
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          Expires: Sat, 19 Apr 2025 10:05:57 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          2024-04-19 10:05:57 UTC783INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 2d 34 39 20 31 34 31 20 34 30 30 20 34 31 35 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 2d 34 39 20 31 34 31 20 34 30 30 20 34 31 35 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 34 31 2e 35 36 32 20 32 37 38 2e 34 35 32 6c 2d 31 32 39 2e 35 36 31 2d 31 31 2e 39 38 36 2d 35 31 2e 34 36 36 2d 31 31 39 2e 32 30 36 63 2d 33 2e 36 30 34 2d 38 2e 33 34 37 2d 31 35 2e 34 36 38 2d 38 2e 33 34 37 2d 31 39 2e 30 37 31 20 30 6c 2d 35 31 2e 34 36 35 20 31 31 39 2e 32 30 35 2d 31 32 39 2e 35 36 31 20 31 31 2e 39 38 37 63 2d 39 2e 30 37 32 2e 38 33 39 2d 31 32 2e 37 33 38 20 31 32 2e 30 39 34 2d 35
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="-49 141 400 415" enable-background="new -49 141 400 415"><path d="M341.562 278.452l-129.561-11.986-51.466-119.206c-3.604-8.347-15.468-8.347-19.071 0l-51.465 119.205-129.561 11.987c-9.072.839-12.738 12.094-5


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          27192.168.2.74973923.63.206.91443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept: */*
                                                                                                                          Accept-Encoding: identity
                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                          Host: fs.microsoft.com
                                                                                                                          2024-04-19 10:05:57 UTC467INHTTP/1.1 200 OK
                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                          Server: ECAcc (chd/073D)
                                                                                                                          X-CID: 11
                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                          X-Ms-Region: prod-eus-z1
                                                                                                                          Cache-Control: public, max-age=161871
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:57 GMT
                                                                                                                          Connection: close
                                                                                                                          X-CID: 2


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          28192.168.2.74974623.63.206.91443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:58 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept: */*
                                                                                                                          Accept-Encoding: identity
                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                          Range: bytes=0-2147483646
                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                          Host: fs.microsoft.com
                                                                                                                          2024-04-19 10:05:58 UTC531INHTTP/1.1 200 OK
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                          X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                          Cache-Control: public, max-age=161855
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:58 GMT
                                                                                                                          Content-Length: 55
                                                                                                                          Connection: close
                                                                                                                          X-CID: 2
                                                                                                                          2024-04-19 10:05:58 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          29192.168.2.74974778.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC389OUTGET /review/images/KasperskyProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:59 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:59 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 9344
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:24:48 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5c60-2480"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:59 UTC9344INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 24 47 49 44 41 54 78 da ed 9d 59 b3 64 d9 55 df 7f 6b 9f 21 87 3b df 9a ab 55 d5 43 f5 20 a9 85 d0 00 34 92 10 02 03 11 0e 3b 82 e0 c1 11 38 fc 40 f8 c1 af e6 0b d8 df c0 84 c3 4f 7e c2 03 e6 c1 84 ed b0 fd 62 06 1b 01 12 08 4d 80 e8 6e 7a ae ae aa ae f9 56 dd 31 c7 33 ec bd 97 1f ce 90 27 f3 e6 1d bb 5a 2d 83 4f 47 76 66 e5 3d 99 79 ce 7f af f1 bf f6 5e 1b fe ff f1 c4 0e f9 bb 75 b7 32 75 c3 12 04 fc f2 bf fc 17 d2 5d 5b 65 fb ee 5d fe e0 37 fe b5 2a 40 f1 ff 1f 11 30 67 2e 1a e0 f2 cb 2f f3 33 bf f6 6b b2 fe cc 4b c1 ca 82 98 76 db 98 b8 db 31 41 18 62 a2 08 00 ef bd 8c 06 49 28 4a 14 1a 1f 49 10 84 61 1c 19 31 06 31 06 80 2c c9 42 f5 1a 0b da 51 ef
                                                                                                                          Data Ascii: PNGIHDRSn[V/s$GIDATxYdUk!;UC 4;8@O~bMnzV13'Z-OGvf=y^u2u][e]7*@0g./3kKv1AbI(JIa11,BQ


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          30192.168.2.74974878.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC372OUTGET /review/images/Kaspersky.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:59 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:59 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 1682
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:26:50 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5cda-692"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:59 UTC1682INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 41 38 38 45 22 20 64 3d 22 4d 37 32 2e 31 20 33 30 63 30 20 36 2e 31 2d 33 2e 37 20 38 2e 39 2d 38 2e 33 20 38 2e 39 68 2d 32 2e 38 76 2d 33 2e 36 68 32 2e 36 63 32 2e 38 20 30 20 34 2e 36 2d 31 2e 35 20 34 2e 36 2d 35 2e 33 20 30 2d 33 2e 37 2d 31 2e 38 2d 35 2e 36 2d 34 2e 38 2d 35 2e 36 2d 32 2e 39 20 30 2d 34 2e 39 20 31 2e 38 2d 34 2e 39 20 35 2e 36 76 31 35 2e 32 68 2d 33 2e 38 76 2d 32 34 68 33 2e 38 76 32 2e 31 68 2e 36 63 31 2e 33 2d 31 2e 37 20 33 2e 32 2d 32 2e 35 20 35 2e 32 2d 32 2e 35 20 34 2e 32 20 30 20 37 2e 38 20
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path fill="#00A88E" d="M72.1 30c0 6.1-3.7 8.9-8.3 8.9h-2.8v-3.6h2.6c2.8 0 4.6-1.5 4.6-5.3 0-3.7-1.8-5.6-4.8-5.6-2.9 0-4.9 1.8-4.9 5.6v15.2h-3.8v-24h3.8v2.1h.6c1.3-1.7 3.2-2.5 5.2-2.5 4.2 0 7.8


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          31192.168.2.74975078.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC369OUTGET /review/images/Norton.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:59 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:59 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 1615
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:26:58 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5ce2-64f"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:59 UTC1615INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 30 2e 32 20 31 32 2e 39 61 32 30 2e 33 20 32 30 2e 33 20 30 20 31 20 30 20 32 30 2e 33 20 32 30 2e 32 20 32 30 2e 32 20 32 30 2e 32 20 30 20 30 20 30 2d 32 30 2e 33 2d 32 30 2e 32 7a 6d 30 20 36 2e 33 61 31 33 2e 39 20 31 33 2e 39 20 30 20 31 20 31 2d 31 33 2e 39 20 31 33 2e 39 20 31 33 2e 39 20 31 33 2e 39 20 30 20 30 20 31 20 31 33 2e 39 2d 31 33 2e 39 7a 22 20 66 69 6c 6c 3d 22 23 66 65 62 35 31 31 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 32 2e 38 20 33 36 2e 34 6c 2d 39 2e 31 2d 31 37 2e 33 68 2d 36 2e 37 76 32 37 2e 37 68 35 2e 35 76 2d
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M20.2 12.9a20.3 20.3 0 1 0 20.3 20.2 20.2 20.2 0 0 0-20.3-20.2zm0 6.3a13.9 13.9 0 1 1-13.9 13.9 13.9 13.9 0 0 1 13.9-13.9z" fill="#feb511"/><path d="M62.8 36.4l-9.1-17.3h-6.7v27.7h5.5v-


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          32192.168.2.74974178.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC627OUTGET /review/images/AviraProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:59 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:59 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 8653
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:25:08 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5c74-21cd"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:59 UTC8653INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 21 94 49 44 41 54 78 da ed 7d 49 93 64 d7 75 de 77 ee bd 6f c8 b1 c6 ae 9e d0 8d 06 21 02 20 41 81 a0 44 1b 92 c5 b0 a8 90 a8 85 23 2c 59 0a 87 97 de 7a a5 8d 7f 80 c2 1b af 1d 0e 47 d8 1b af bc b2 1d 0e 47 d8 32 43 b6 6c 53 b6 28 c9 26 2d 8a 90 40 81 8d b9 1b 3d 54 d7 98 f3 9b ee bd e7 78 f1 5e 66 65 65 65 66 55 65 83 44 03 f6 8b c8 c8 1a 72 78 f7 7b 67 fc ce b9 e7 01 ff ff f8 c4 0e fa 7f 6a b1 54 2e 59 29 c2 bf fa 27 ff 90 6a b5 48 37 eb a1 ba b6 dd a6 87 4f 3a f2 e1 c7 87 f6 77 7e f7 9f 8b c8 33 04 e6 f8 a4 a7 8f 7f fa 8f fe 01 00 d0 95 ad 35 bd d6 8a 54 1c 6a 55 8f 03 55 8f 34 e2 28 00 01 18 a6 85 1a 8c 0a e3 59 8c 31 2a 08 34 99 30 30 2a 8e 34 8c
                                                                                                                          Data Ascii: PNGIHDRSn[V/s!IDATx}Iduwo! AD#,YzGG2ClS(&-@=Tx^feeefUeDrx{gjT.Y)'jH7O:w~35TjUU4(Y1*400*4


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          33192.168.2.74974278.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC610OUTGET /review/images/Avira.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:59 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:59 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 1154
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:51:00 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d6284-482"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:59 UTC1154INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 35 20 33 37 2e 33 6c 31 36 2e 32 2d 31 35 2e 34 63 2d 31 30 2e 33 2d 35 2e 38 2d 32 31 2e 37 20 35 2e 38 2d 31 36 2e 32 20 31 35 2e 34 7a 4d 34 39 2e 38 20 34 2e 35 68 2d 34 38 2e 36 61 31 2e 33 20 31 2e 33 20 30 20 30 20 30 2d 31 2e 32 20 31 2e 32 76 34 38 2e 36 61 31 2e 33 20 31 2e 33 20 30 20 30 20 30 20 31 2e 32 20 31 2e 32 68 34 38 2e 36 61 31 2e 33 20 31 2e 33 20 30 20 30 20 30 20 31 2e 32 2d 31 2e 32 76 2d 34 38 2e 36 61 31 2e 33 20 31 2e 33 20 30 20 30 20 30 2d 31 2e 32 2d 31 2e 32 7a 6d 2d 39 2e 38 20 33 37 2e 33 61 35 2e 33 20
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M14.5 37.3l16.2-15.4c-10.3-5.8-21.7 5.8-16.2 15.4zM49.8 4.5h-48.6a1.3 1.3 0 0 0-1.2 1.2v48.6a1.3 1.3 0 0 0 1.2 1.2h48.6a1.3 1.3 0 0 0 1.2-1.2v-48.6a1.3 1.3 0 0 0-1.2-1.2zm-9.8 37.3a5.3


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          34192.168.2.74974078.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC620OUTGET /review/images/IntegoPC-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:59 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:59 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 8774
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:25:58 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5ca6-2246"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:59 UTC8774INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 22 0d 49 44 41 54 78 da ed 9d 69 70 5c d7 75 e7 7f f7 be ad 77 a0 b1 83 00 b8 8b a0 36 6a 21 29 46 a2 36 db b2 bc c8 f2 12 d7 24 b1 13 27 a9 ca 38 93 a4 66 e6 cb 24 55 a9 7c 99 aa a9 9a 2f f3 71 6a 3c 33 35 49 26 95 52 52 89 e5 38 b6 63 c7 96 e5 2d b2 1c 49 b6 44 ca da 28 8a 3b 01 34 d6 46 37 80 de 5e bf e5 de f9 d0 0b bb 41 ec 00 49 2f 73 59 8f 24 ba 1b fd de fd bf 73 ce 3d e7 7f ce 3d 0f fe ff d8 b1 21 7e a9 26 2b da a7 fb cc 33 cf 30 d0 df 2f fa fa fa c8 64 32 7a 3e 97 e3 73 9f fb 1c 5a eb 9f 1d 30 97 5f 74 e3 c2 1d c7 11 b1 68 d4 48 77 75 c9 58 34 2a 63 f1 b8 30 0c 43 38 b6 0d 80 52 4a e4 f2 79 13 ad 2d 69 18 96 65 9a 86 65 db d2 32 4d 21 0d 03 01
                                                                                                                          Data Ascii: PNGIHDRSn[V/s"IDATxip\uw6j!)F6$'8f$U|/qj<35I&RR8c-ID(;4F7^AI/sY$s==!~&+30/d2z>sZ0_thHwuX4*c0C8RJy-iee2M!


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          35192.168.2.74974478.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC613OUTGET /review/images/IntegoPC.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:59 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:59 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 1970
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:51:02 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d6286-7b2"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:59 UTC1970INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 31 36 30 20 36 30 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 36 34 32 34 35 22 20 64 3d 22 4d 34 36 2e 39 20 31 38 2e 36 68 33 2e 37 76 32 32 2e 36 68 2d 33 2e 37 7a 4d 36 38 2e 32 20 31 38 2e 32 63 2d 33 2e 37 20 30 2d 36 2e 35 20 31 2e 39 2d 38 2e 35 20 33 2e 38 76 2d 33 2e 34 68 2d 33 2e 37 76 32 32 2e 36 68 33 2e 37 76 2d 31 36 2e 32 63 32 2e 34 2d 32 2e 32 20 34 2e 36 2d 33 2e 36 20 37 2e 33 2d 33 2e 36 20 32 2e 39 20 30 20 34 2e 31 20 31 2e 34 20 34 2e 31 20 34 2e 34 76 31 35 2e 35 68
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60" enable-background="new 0 0 160 60"><path fill="#264245" d="M46.9 18.6h3.7v22.6h-3.7zM68.2 18.2c-3.7 0-6.5 1.9-8.5 3.8v-3.4h-3.7v22.6h3.7v-16.2c2.4-2.2 4.6-3.6 7.3-3.6 2.9 0 4.1 1.4 4.1 4.4v15.5h


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          36192.168.2.74974978.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC386OUTGET /review/images/NortonProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:59 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:59 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 9989
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:24:56 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5c68-2705"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:59 UTC9989INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 26 cc 49 44 41 54 78 da ed 9d 57 94 1c d9 79 df 7f f7 56 e8 3c 8d c9 83 30 18 e4 c5 62 81 c5 06 60 f3 72 45 ee 52 14 29 52 0c 12 45 d2 5a 93 d4 91 6d ca b6 2c f9 c1 96 2c bf e8 f0 f8 c5 3a b6 1f 24 5b e7 58 22 29 6a c5 60 2d 49 49 4c cb b4 5c 6e ce 0b 2c 80 05 b0 c8 61 80 c9 b1 73 57 d5 0d 7e a8 9e c1 04 cc 60 66 00 6c b0 5c 07 8d ee e9 ea ee aa fb af 2f fe bf ef de 82 ff bf 5d b3 4d fc 93 1a ac 88 87 2c 80 27 ff ee f7 45 2a e5 3b 1d ed 49 a7 a5 3d c7 60 5f c1 5e 18 28 47 0f 7d e6 cf ac b5 ef 20 30 67 9e f4 d4 51 fe f0 df 7e 82 dd db 3b c5 a6 f5 59 a7 25 ef c9 64 42 3a f9 8c 27 32 4d 2e 32 99 c4 08 28 14 42 19 54 22 57 47 ca f5 1c bc 64 c2 73 53 09 21
                                                                                                                          Data Ascii: PNGIHDRSn[V/s&IDATxWyV<0b`rER)REZm,,:$[X")j`-IIL\n,asW~`fl\/]M,'E*;I=`_^(G} 0gQ~;Y%dB:'2M.2(BT"WGdsS!


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          37192.168.2.74974578.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC631OUTGET /review/images/SurkSharkProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:59 UTC229INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:59 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 11710
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:25:12 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5c78-2dbe"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:59 UTC11710INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 2d 85 49 44 41 54 78 da ed bd 59 8c 64 d9 99 df f7 3b e7 dc 25 b6 dc 6a af ea ea aa 5e d8 dd 24 9b cd c5 1e 0d 67 c8 d1 0c e5 d1 88 f4 c0 02 3c 80 0c 78 83 0d 08 86 1e fd e8 17 03 7e d2 a3 5f 0c 1b 86 60 1b b0 e7 c5 86 21 40 86 3c 94 4d 5a 1e 49 43 0d 29 0e b7 69 2e bd 6f b5 74 65 55 65 56 6e 91 11 71 b7 73 ce e7 87 73 ef 8d 1b 91 91 d5 5d d9 3d 96 8c 71 00 81 8c 3d ef fd ee 77 be ef ff fd bf e5 c0 ff 7f fb d4 6e ea 2f f3 c9 ff 9d ef 7c 77 59 06 f2 df 7d eb 9b ff ea 0b f3 ef 7c e7 bb 0c fa 7d f5 fc f5 a7 cc da 68 4d 47 49 a2 e3 24 d1 bd 34 21 32 06 00 e7 9c 3a 3c 3e 8e 12 6d 62 1d 99 58 6b 1d c5 71 ac 22 63 da e3 cc f2 22 12 f1 a9 56 aa 27 42 6a c5 f7
                                                                                                                          Data Ascii: PNGIHDRSn[V/s-IDATxYd;%j^$g<x~_`!@<MZIC)i.oteUeVnqss]=q=wn/|wY}|}hMGI$4!2:<>mbXkq"c"V'Bj


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          38192.168.2.74974378.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC618OUTGET /review/images/SurkSharkLogo.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:59 UTC232INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:59 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 4555
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:51:10 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d628e-11cb"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:59 UTC4555INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 31 36 30 20 36 30 22 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 32 33 31 46 32 30 3b 7d 20 2e 73 74 31 7b 66 69 6c 6c 3a 23 30 38 36 38 42 32 3b 7d 20 2e 73 74 32 7b 66 69 6c 6c 3a 23 37 42 42 31 45 30 3b 7d 20 2e 73 74 33 7b 66 69 6c 6c 3a 23 35 35 38 38 43 37 3b 7d 20 2e 73 74 34 7b 66 69 6c 6c 3a 23 32 37 32 41 36 37 3b 7d 20 2e 73 74 35 7b 66 69 6c 6c 3a 23 46 45 42 35 31 31 3b 7d 20 2e 73 74 36 7b 66 69 6c 6c 3a 23 35 30 34 38 34
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60" enable-background="new 0 0 160 60"><style type="text/css">.st0{fill:#231F20;} .st1{fill:#0868B2;} .st2{fill:#7BB1E0;} .st3{fill:#5588C7;} .st4{fill:#272A67;} .st5{fill:#FEB511;} .st6{fill:#50484


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          39192.168.2.74975278.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC368OUTGET /review/images/Panda.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:59 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:59 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 1291
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:18:54 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5afe-50b"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:59 UTC1291INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 36 37 2e 38 20 32 30 2e 39 61 31 32 20 31 32 20 30 20 30 20 30 2d 33 2e 31 2e 34 68 2d 35 2e 36 76 32 35 2e 38 68 36 2e 38 76 2d 38 2e 36 63 31 32 2e 37 20 33 2e 38 20 31 36 2e 36 2d 31 38 2e 31 20 31 2e 39 2d 31 37 2e 36 7a 6d 36 35 2e 34 2d 38 2e 38 76 38 2e 38 63 2d 31 35 2e 33 2d 32 2e 38 2d 31 36 2e 37 20 32 31 2e 39 2e 37 20 31 37 2e 32 68 35 2e 39 76 2d 32 36 7a 6d 2d 32 2e 36 20 31 34 2e 36 61 33 2e 33 20 33 2e 33 20 30 20 30 20 31 20 33 2e 33 20 33 2e 33 20 33 2e 32 20 33 2e 32 20 30 20 30 20 31 2d 33 2e 33 20 33 2e 32 20 33 2e 32 20 33
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M67.8 20.9a12 12 0 0 0-3.1.4h-5.6v25.8h6.8v-8.6c12.7 3.8 16.6-18.1 1.9-17.6zm65.4-8.8v8.8c-15.3-2.8-16.7 21.9.7 17.2h5.9v-26zm-2.6 14.6a3.3 3.3 0 0 1 3.3 3.3 3.2 3.2 0 0 1-3.3 3.2 3.2 3


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          40192.168.2.74975178.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC370OUTGET /review/images/TotalAV.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:59 UTC230INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:59 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 958
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:27:02 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5ce6-3be"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:05:59 UTC958INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 30 2e 32 20 32 34 2e 36 68 2d 35 2e 34 76 2d 34 2e 35 68 31 36 2e 31 76 34 2e 35 68 2d 35 2e 34 76 31 35 2e 38 68 2d 35 2e 33 7a 4d 35 32 2e 31 20 33 30 2e 32 63 30 2d 36 2e 37 20 33 2e 38 2d 31 30 2e 34 20 39 2e 34 2d 31 30 2e 34 73 39 2e 33 20 33 2e 37 20 39 2e 33 20 31 30 2e 34 2d 33 2e 37 20 31 30 2e 35 2d 39 2e 33 20 31 30 2e 35 2d 39 2e 34 2d 33 2e 39 2d 39 2e 34 2d 31 30 2e 35 7a 6d 31 33 2e 33 20 30 63 30 2d 33 2e 37 2d 31 2e 36 2d 35 2e 38 2d 33 2e 39 2d 35 2e 38 73 2d 33 2e 39 20 32 2e 31 2d 33 2e 39 20 35 2e 38 20 31 2e 35 20 35 2e
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M40.2 24.6h-5.4v-4.5h16.1v4.5h-5.4v15.8h-5.3zM52.1 30.2c0-6.7 3.8-10.4 9.4-10.4s9.3 3.7 9.3 10.4-3.7 10.5-9.3 10.5-9.4-3.9-9.4-10.5zm13.3 0c0-3.7-1.6-5.8-3.9-5.8s-3.9 2.1-3.9 5.8 1.5 5.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          41192.168.2.74975752.203.130.209443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC397OUTGET /wp-content/themes/top10/img/Icon/star_color.svg HTTP/1.1
                                                                                                                          Host: www.top10antivirussoft.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:59 UTC362INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:59 GMT
                                                                                                                          Server: Apache/2.4.52 (Unix) OpenSSL/1.1.1n
                                                                                                                          Last-Modified: Thu, 03 Feb 2022 10:28:01 GMT
                                                                                                                          ETag: "6db-5d71a96bf2446"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 1755
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          Expires: Sat, 19 Apr 2025 10:05:59 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          2024-04-19 10:05:59 UTC1755INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 30 20 34 31 35 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 34 30 30 20 34 31 35 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 30 2e 35 36 32 20 31 33 37 2e 34 35 32 6c 2d 31 32 39 2e 35 36 31 2d 31 31 2e 39 38 36 2d 35 31 2e 34 36 36 2d 31 31 39 2e 32 30 36 63 2d 33 2e 36 30 34 2d 38 2e 33 34 37 2d 31 35 2e 34 36 38 2d 38 2e 33 34 37 2d 31 39 2e 30 37 31 20 30 6c 2d 35 31 2e 34 36 35 20 31 31 39 2e 32 30 35 2d 31 32 39 2e 35 36 31 20 31 31 2e 39 38 37 63 2d 39 2e 30 37 32 2e 38 33 39 2d 31 32 2e 37 33 38 20 31 32 2e 30 39 34 2d 35 2e 38 39 34 20 31 38 2e
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 400 415" enable-background="new 0 0 400 415"><path d="M390.562 137.452l-129.561-11.986-51.466-119.206c-3.604-8.347-15.468-8.347-19.071 0l-51.465 119.205-129.561 11.987c-9.072.839-12.738 12.094-5.894 18.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          42192.168.2.74975952.203.130.209443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC396OUTGET /wp-content/themes/top10/img/Icon/icon_chek.svg HTTP/1.1
                                                                                                                          Host: www.top10antivirussoft.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:59 UTC360INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:59 GMT
                                                                                                                          Server: Apache/2.4.52 (Unix) OpenSSL/1.1.1n
                                                                                                                          Last-Modified: Thu, 03 Feb 2022 10:27:59 GMT
                                                                                                                          ETag: "a9-5d71a969b11fe"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 169
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          Expires: Sat, 19 Apr 2025 10:05:59 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          2024-04-19 10:05:59 UTC169INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 38 20 33 38 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 33 38 20 33 38 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 2e 32 20 31 35 2e 35 6c 2d 32 2e 32 20 32 2e 39 20 31 33 2e 39 20 31 39 2e 36 20 32 34 2e 31 2d 33 35 2e 35 2d 31 2e 39 2d 32 2e 35 2d 32 32 2e 32 20 32 32 2e 34 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 38 38" enable-background="new 0 0 38 38"><path d="M2.2 15.5l-2.2 2.9 13.9 19.6 24.1-35.5-1.9-2.5-22.2 22.4z"/></svg>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          43192.168.2.74975652.203.130.209443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC396OUTGET /wp-content/themes/top10/img/Icon/star_half.svg HTTP/1.1
                                                                                                                          Host: www.top10antivirussoft.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:59 UTC362INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:59 GMT
                                                                                                                          Server: Apache/2.4.52 (Unix) OpenSSL/1.1.1n
                                                                                                                          Last-Modified: Thu, 03 Feb 2022 10:28:02 GMT
                                                                                                                          ETag: "6b6-5d71a96c7cf00"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 1718
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          Expires: Sat, 19 Apr 2025 10:05:59 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          2024-04-19 10:05:59 UTC1718INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 2d 34 39 20 31 34 31 20 34 30 30 20 34 31 35 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 2d 34 39 20 31 34 31 20 34 30 30 20 34 31 35 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 34 31 2e 35 36 32 20 32 37 38 2e 34 35 32 6c 2d 31 32 39 2e 35 36 31 2d 31 31 2e 39 38 36 2d 35 31 2e 34 36 36 2d 31 31 39 2e 32 30 36 63 2d 33 2e 36 30 34 2d 38 2e 33 34 37 2d 31 35 2e 34 36 38 2d 38 2e 33 34 37 2d 31 39 2e 30 37 31 20 30 6c 2d 35 31 2e 34 36 35 20 31 31 39 2e 32 30 35 2d 31 32 39 2e 35 36 31 20 31 31 2e 39 38 37 63 2d 39 2e 30 37 32 2e 38 33 39 2d 31 32 2e 37 33 38 20 31 32 2e 30 39 34 2d 35
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="-49 141 400 415" enable-background="new -49 141 400 415"><path d="M341.562 278.452l-129.561-11.986-51.466-119.206c-3.604-8.347-15.468-8.347-19.071 0l-51.465 119.205-129.561 11.987c-9.072.839-12.738 12.094-5


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          44192.168.2.74976052.203.130.209443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC396OUTGET /wp-content/themes/top10/img/Icon/star_gray.svg HTTP/1.1
                                                                                                                          Host: www.top10antivirussoft.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:05:59 UTC361INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 19 Apr 2024 10:05:59 GMT
                                                                                                                          Server: Apache/2.4.52 (Unix) OpenSSL/1.1.1n
                                                                                                                          Last-Modified: Thu, 03 Feb 2022 10:28:02 GMT
                                                                                                                          ETag: "30f-5d71a96c75200"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 783
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          Expires: Sat, 19 Apr 2025 10:05:59 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          2024-04-19 10:05:59 UTC783INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 2d 34 39 20 31 34 31 20 34 30 30 20 34 31 35 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 2d 34 39 20 31 34 31 20 34 30 30 20 34 31 35 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 34 31 2e 35 36 32 20 32 37 38 2e 34 35 32 6c 2d 31 32 39 2e 35 36 31 2d 31 31 2e 39 38 36 2d 35 31 2e 34 36 36 2d 31 31 39 2e 32 30 36 63 2d 33 2e 36 30 34 2d 38 2e 33 34 37 2d 31 35 2e 34 36 38 2d 38 2e 33 34 37 2d 31 39 2e 30 37 31 20 30 6c 2d 35 31 2e 34 36 35 20 31 31 39 2e 32 30 35 2d 31 32 39 2e 35 36 31 20 31 31 2e 39 38 37 63 2d 39 2e 30 37 32 2e 38 33 39 2d 31 32 2e 37 33 38 20 31 32 2e 30 39 34 2d 35
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="-49 141 400 415" enable-background="new -49 141 400 415"><path d="M341.562 278.452l-129.561-11.986-51.466-119.206c-3.604-8.347-15.468-8.347-19.071 0l-51.465 119.205-129.561 11.987c-9.072.839-12.738 12.094-5


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          45192.168.2.74976778.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC374OUTGET /review/images/McAfeeHzRed.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:00 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:00 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 2952
                                                                                                                          Last-Modified: Tue, 26 Apr 2022 18:50:37 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "62683efd-b88"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:00 UTC2952INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 38 22 20 68 65 69 67 68 74 3d 22 32 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 38 20 32 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 31 2e 39 35 34 37 20 31 38 2e 31 38 36 37 4c 36 38 2e 31 38 20 31 35 2e 39 37 36 31 4c 36 37 2e 39 31 30 34 20 31 36 2e 34 31 31 35 43 36 37 2e 30 36 37 39 20 31 37 2e 37 35 31 33 20 36 35 2e 38 38 38 33 20 31 38 2e 34 32 31 31 20 36 34 2e 34 33 39 31 20 31 38 2e 34 32 31 31 43 36 31 2e 39 34 35 31 20 31 38 2e 34 32 31 31 20 36 30 2e 30 39 31 35 20 31 36 2e 35 34 35 35 20 36 30 2e 30 39 31 35 20 31 34 2e 31 30 30 35 43 36 30 2e 30 39
                                                                                                                          Data Ascii: <svg width="148" height="28" viewBox="0 0 148 28" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M71.9547 18.1867L68.18 15.9761L67.9104 16.4115C67.0679 17.7513 65.8883 18.4211 64.4391 18.4211C61.9451 18.4211 60.0915 16.5455 60.0915 14.1005C60.09


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          46192.168.2.74976878.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC387OUTGET /review/images/TotalAVProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:00 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:00 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 9470
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:25:00 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5c6c-24fe"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:00 UTC9470INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 24 c5 49 44 41 54 78 da ed 9d e9 8f 1c e7 7d e7 3f cf 53 55 7d 1f 73 91 23 1e 8a 86 87 44 8b 16 29 89 5c 5a b2 6e 2b 30 22 39 89 b3 d0 62 37 c0 22 ce ae 5f 25 2f f2 3e ff 42 80 bc 08 b0 9b 00 bb 2f bc 89 60 38 70 c0 28 82 b1 72 18 db 92 57 6b c7 b2 24 ca 94 28 c9 b4 87 87 28 92 c3 63 ee e9 9e 3e ea 7c 9e 7d d1 fd 14 6b 6a fa 9a 19 69 91 3d 0a 18 4c 57 57 77 75 d5 b7 7e e7 f7 f7 ab 5f c1 ff 5f 3e b3 45 fc 3f 77 c2 e2 ee 29 4f 4f 4f f3 9b 5f f9 8a 28 97 cb 78 9e a7 bf fd 9d ef 10 86 e1 bf 3c 30 93 07 6d 59 16 5f 7e ec 31 8e 3f fc b0 28 95 cb 56 36 9b 95 8e e3 48 db b6 a5 94 12 29 25 00 61 18 8a 30 0c 6d c0 11 42 38 5a 6b ab fb 19 91 f8 8c a3 94 ca 08 21
                                                                                                                          Data Ascii: PNGIHDRSn[V/s$IDATx}?SU}s#D)\Zn+0"9b7"_%/>B/`8p(rWk$((c>|}kji=LWWwu~__>E?w)OOO_(x<0mY_~1?(V6H)%a0mB8Zk!


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          47192.168.2.74976978.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC385OUTGET /review/images/PandaProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:00 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:00 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 8158
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:24:22 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5c46-1fde"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:00 UTC8158INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 1f a5 49 44 41 54 78 da ed 7d 69 74 5c 57 9d e7 ef de f7 5e bd da b5 94 54 da 65 4b b2 ad c8 4b bc 25 8e c1 90 04 1c 48 02 09 49 1a 7a 98 c3 e1 0c 9c 00 93 ee 9c ee 0f c3 0c f3 89 61 0e 1c be cc 00 43 4f 66 38 67 c2 d2 34 03 33 2c 3d 38 19 d2 90 74 86 90 ee 24 10 9c 78 5f 13 db 72 64 cb da 4a 25 d5 fa f6 bb cc 87 5a 5c 2a 4b 25 55 49 b6 d3 49 df 73 ca 55 7e 7a f5 ea be df fd af bf 7b ef ff 01 ff dc d6 ac 91 77 d5 cd 92 c2 ed 4a 29 f1 ec b3 cf 92 68 34 aa 44 a3 51 a5 b7 b7 17 63 63 63 72 62 62 c2 7b f0 c1 07 a5 94 f2 ed 03 66 a9 d3 a5 77 00 78 ee b9 e7 60 9a 26 f5 f9 7c b4 ad ad 8d 36 37 37 d3 48 24 42 23 91 08 fc 7e 3f 00 c0 71 1c 3a 3d 3d ad 12 42 54
                                                                                                                          Data Ascii: PNGIHDRSn[V/sIDATx}it\W^TeKK%HIzaCOf8g43,=8t$x_rdJ%Z\*K%UIIsU~z{wJ)h4DQcccrbb{fwx`&|677H$B#~?q:==BT


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          48192.168.2.74976378.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC631OUTGET /review/images/PcProtectProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:00 UTC229INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:00 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 10755
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:26:18 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5cba-2a03"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:00 UTC10755INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 29 ca 49 44 41 54 78 da ed 7d d9 93 25 d9 79 d7 ef 3b 27 f3 ae 75 ab ba f6 5e 67 ba a7 67 24 cd 8c a4 91 64 49 c6 16 de 24 43 f8 85 70 18 07 04 c1 03 10 bc f1 c6 23 6f bc f0 40 f0 0f 10 01 84 23 c0 e6 89 00 1b 47 10 d8 04 61 87 65 23 09 4b 68 34 9e e9 59 ba 7b ba 7a a9 ea ae fd ee f7 e6 72 ce f9 78 38 e7 64 9e bc 75 ab ba ab 5a 12 0e a0 26 ee 54 57 d5 ad ac cc 5f 7e eb ef 5b 12 f8 ff 1f 3f b6 0f fa 7f eb 6a a9 72 c1 7f ef 9f fc cb 59 0c f8 df fd f3 7f 04 66 fe 4b 04 e6 cc 49 fb 13 8f 6b 35 5a 5f 6e cb 85 76 53 c8 b8 2e 1b cd 16 49 19 43 c6 31 00 c0 18 43 e3 f1 38 12 30 31 91 88 85 20 19 c5 35 29 a3 18 44 f6 88 69 9a c5 59 ae 6a 91 40 83 c0 75 80 9a 20
                                                                                                                          Data Ascii: PNGIHDRSn[V/s)IDATx}%y;'u^gg$dI$Cp#o@#Gae#Kh4Y{zrx8duZ&TW_~[?jrYfKIk5Z_nvS.IC1C801 5)DiYj@u


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          49192.168.2.74976178.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC614OUTGET /review/images/PcProtect.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:00 UTC232INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:00 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 5519
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:51:12 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d6290-158f"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:00 UTC5519INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 31 34 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 36 34 30 20 34 39 2e 31 31 63 2d 35 2e 35 36 20 30 2d 31 31 2e 31 32 20 30 2d 31 36 2e 36 37 2d 2e 31 32 2d 31 2e 31 34 20 30 2d 31 2e 33 32 2e 34 34 2d 31 2e 33 31 20 31 2e 34 33 76 34 35 2e 32 32 63 30 20 31 2e 32 31 2d 2e 33 33 20 31 2e 35 39 2d 31 2e 35 33 20 31 2e 35 31 61 33 34 2e 33 39 20 33 34 2e 33 39 20 30 20 30 20 30 2d 34 2e 35 34 20 30 63 2d 31 2e 32 32 2e 30 39 2d 31 2e 35 32 2d 2e 33 34 2d 31 2e 35 32 2d 31 2e 35 32 76 2d 34 35 2e 30 37 63 30 2d 31 2e 31 2d 2e 32 34 2d 31 2e 34 36 2d 31 2e 34 31 2d 31 2e 34 34 2d 35 2e 30 35 2e
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 140"><path d="M640 49.11c-5.56 0-11.12 0-16.67-.12-1.14 0-1.32.44-1.31 1.43v45.22c0 1.21-.33 1.59-1.53 1.51a34.39 34.39 0 0 0-4.54 0c-1.22.09-1.52-.34-1.52-1.52v-45.07c0-1.1-.24-1.46-1.41-1.44-5.05.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          50192.168.2.74976278.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC628OUTGET /review/images/IntegoProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:00 UTC229INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:00 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 10655
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:26:22 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5cbe-299f"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:00 UTC10655INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 29 66 49 44 41 54 78 da ed 9d d7 93 64 d7 7d df 3f e7 9c 1b 3a 4c 4f d8 99 d9 38 9b 81 c5 2e 22 09 52 24 01 26 49 94 28 5a ae 92 68 b9 2c d9 74 f8 17 fc 6a bd b9 4a 2e eb 7f 70 b9 ca 0f 76 b9 ca 0f 96 ac c0 92 6c 8b 12 2d 50 28 12 10 01 10 58 00 bb 08 1b 67 77 62 4f e8 9e 0e f7 9e 7b ce f1 c3 0d 73 a7 b7 c3 cc 40 55 92 c3 54 75 75 f7 ed 3b 37 7c cf 2f a7 0b ff ff ef 6f ec 4f fc 3f 75 b3 62 ff 76 7f ff bf fd 81 40 08 75 6a 71 41 2d 2e 2e b2 b2 b2 ea 1e 2c 2f eb 7f f6 bd 7f e2 9c 73 7f 77 c0 2c 5f 74 fe f7 3b bf f3 6f 78 ea e9 a7 e5 cc cc b4 ac 56 2a 32 08 02 39 3d 3d 2d a7 a6 a6 08 c3 00 4f 79 ec ee ee ca bd 6e c7 d3 b1 f6 a4 94 7e 18 86 5e 18 86 b2 52
                                                                                                                          Data Ascii: PNGIHDRSn[V/s)fIDATxd}?:LO8."R$&I(Zh,tjJ.pvl-P(XgwbO{s@UTuu;7|/oO?ubv@ujqA-..,/sw,_t;oxV*29==-Oyn~^R


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          51192.168.2.74976578.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC611OUTGET /review/images/Intego.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:00 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:00 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 2869
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:51:16 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d6294-b35"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:00 UTC2869INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 5c 33 38 20 61 62 66 34 64 39 32 2d 30 32 33 64 2d 34 36 64 32 2d 61 37 63 33 2d 33 33 31 31 39 65 66 35 37 65 66 38 7b 66 69 6c 6c 3a 23 61 62 64 64 36 66 3b 7d 2e 61 61 31 33 30 31 31 64 2d 31 38 63 36 2d 34 66 32 37 2d 61 39 30 65 2d 65 64 38 35 31 64 66 36 66 35 36 32 7b 66 69 6c 6c 3a 23 39 39 64 36 35 37 3b 7d 2e 5c 33 30 20 33 36 66 30 32 35 30 2d 61 38 35 37 2d 34 33 31 66 2d 39 64 30 31 2d 35 38 33 65 38 35 65 36 35 61 37 34 7b 66 69 6c 6c 3a 23 37 64 63 63 33 33 3b 7d 2e 5c 33 39 20 61 34 34 31 30 65 30 2d 64 64 66 31 2d 34
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><defs><style>.\38 abf4d92-023d-46d2-a7c3-33119ef57ef8{fill:#abdd6f;}.aa13011d-18c6-4f27-a90e-ed851df6f562{fill:#99d657;}.\30 36f0250-a857-431f-9d01-583e85e65a74{fill:#7dcc33;}.\39 a4410e0-ddf1-4


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          52192.168.2.74976678.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC631OUTGET /review/images/MacKeeperProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:00 UTC229INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:00 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 11429
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:26:26 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5cc2-2ca5"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:00 UTC11429INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 2c 6c 49 44 41 54 78 da ed bd 49 8c 6c d9 79 e7 f7 fb ce bd 37 e6 9c 33 df 5c ef 55 bd 57 2c d6 c4 2a 52 24 8b a4 2c 36 d5 14 7b a0 a4 6e a0 2d 40 46 43 e8 86 e1 01 f6 ce b0 e1 8d e1 95 bd f5 d6 80 17 f6 c6 56 db 0b 03 5e 34 d1 72 a3 5b a6 24 aa 35 50 22 8b 64 ab 58 f3 9b c7 9c a7 98 ee 70 ce f9 bc 38 37 32 6e 44 46 e6 7b 2f ab dd 16 4c 07 10 88 29 f3 c6 bd ff f3 0d ff 6f 3a 01 ff ff ed df d8 4d 7e a1 2e 56 e4 e8 f1 77 ff f9 0f 64 31 d1 e8 fa e5 f3 66 6d 75 55 1e 3e 59 d7 db 1b 7b c5 6f 7d e7 9b aa aa 7f 7d c0 ac 9e f4 e8 f6 df fc 93 df 63 be 26 f2 d2 72 2b 3a b7 d0 31 4b 9d b6 69 77 da 66 61 61 81 66 a3 89 02 87 fd d4 ec ed ef c5 ea 6c 1c 1b 49 1a f5
                                                                                                                          Data Ascii: PNGIHDRSn[V/s,lIDATxIly73\UW,*R$,6{n-@FCV^4r[$5P"dXp872nDF{/L)o:M~.Vwd1fmuU>Y{o}}c&r+:1KiwfaaflI


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          53192.168.2.74976478.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:05:59 UTC614OUTGET /review/images/MacKeeper.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:00 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:00 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 2581
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:51:20 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d6298-a15"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:00 UTC2581INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 20 78 31 3d 22 31 38 2e 36 36 22 20 79 31 3d 22 2d 34 36 39 2e 33 34 22 20 78 32 3d 22 31 38 2e 36 36 22 20 79 32 3d 22 2d 35 30 36 2e 36 36 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 31 20 30 20 30 20 2d 31 20 30 20 2d 34 35 38 29 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 61 63 39 66 66 22 2f 3e 3c 73 74
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><defs><linearGradient id="a" x1="18.66" y1="-469.34" x2="18.66" y2="-506.66" gradientTransform="matrix(1 0 0 -1 0 -458)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#1ac9ff"/><st


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          54192.168.2.74977178.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:01 UTC618OUTGET /review/images/feed3-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:01 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:01 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2445
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:27:16 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5cf4-98d"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:01 UTC2445INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 02 07 08 01 ff c4 00 33 10 00 02 01 04 01 03 02 04 04 06 02 03 00 00 00 00 01 02 03 00 04 05 11 21 06 12 31 13 41 14 51 61 71 07 22 81 91 23 32 42 52 a1 b1
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"3!1AQaq"#2BR


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          55192.168.2.74977478.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:01 UTC618OUTGET /review/images/feed4-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:01 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:01 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2691
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:27:08 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5cec-a83"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:01 UTC2691INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 07 00 03 04 02 01 ff c4 00 35 10 00 01 03 03 03 02 03 06 04 06 03 00 00 00 00 00 01 02 03 04 00 05 11 06 12 21 31 41 13 51 61 22 32 71 81 91 b1 07 14 23 a1 15 24 42
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"5!1AQa"2q#$B


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          56192.168.2.74977278.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:01 UTC618OUTGET /review/images/feed2-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:01 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:01 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 3118
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:27:10 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5cee-c2e"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:01 UTC3118INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 00 04 05 03 08 02 01 ff c4 00 37 10 00 02 01 04 00 04 04 02 09 03 04 03 00 00 00 00 01 02 03 00 04 05 11 06 12 21 31 13 41 51 61 22 81 07 14 23 32 42 71 91 a1 b1 52
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"7!1AQa"#2BqR


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          57192.168.2.74977078.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:01 UTC618OUTGET /review/images/feed6-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:01 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:01 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2125
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:29:42 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5d86-84d"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:01 UTC2125INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 ff c4 00 35 10 00 02 01 04 00 05 02 04 03 07 05 01 00 00 00 00 01 02 03 00 04 05 11 06 12 21 31 41 07 51 13 22 61 71 14 23 32 42 52 81 91 a1 b1
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"5!1AQ"aq#2BR


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          58192.168.2.74977578.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:01 UTC618OUTGET /review/images/feed1-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:01 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:01 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2522
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:29:40 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5d84-9da"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:01 UTC2522INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 03 04 06 07 02 01 08 ff c4 00 34 10 00 02 01 03 02 04 04 04 05 04 03 01 00 00 00 00 01 02 03 00 04 11 05 21 06 12 31 51 07 13 41 71 22 23 32 61 14 33 81 a1 b1 15 72
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"4!1QAq"#2a3r


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          59192.168.2.74977378.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:01 UTC618OUTGET /review/images/feed5-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:01 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:01 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2655
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:27:06 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5cea-a5f"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:01 UTC2655INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 00 03 07 04 02 01 08 ff c4 00 32 10 00 02 01 03 02 04 04 05 04 02 03 01 00 00 00 00 01 02 03 00 04 11 05 21 06 12 31 41 13 22 51 61 07 14 71 81 a1 32 42 91 b1 15 c1
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"2!1A"Qaq2B


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          60192.168.2.74977778.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:01 UTC378OUTGET /review/images/IntegoPC-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:01 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:01 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 8774
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:25:58 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5ca6-2246"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:01 UTC8774INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 22 0d 49 44 41 54 78 da ed 9d 69 70 5c d7 75 e7 7f f7 be ad 77 a0 b1 83 00 b8 8b a0 36 6a 21 29 46 a2 36 db b2 bc c8 f2 12 d7 24 b1 13 27 a9 ca 38 93 a4 66 e6 cb 24 55 a9 7c 99 aa a9 9a 2f f3 71 6a 3c 33 35 49 26 95 52 52 89 e5 38 b6 63 c7 96 e5 2d b2 1c 49 b6 44 ca da 28 8a 3b 01 34 d6 46 37 80 de 5e bf e5 de f9 d0 0b bb 41 ec 00 49 2f 73 59 8f 24 ba 1b fd de fd bf 73 ce 3d e7 7f ce 3d 0f fe ff d8 b1 21 7e a9 26 2b da a7 fb cc 33 cf 30 d0 df 2f fa fa fa c8 64 32 7a 3e 97 e3 73 9f fb 1c 5a eb 9f 1d 30 97 5f 74 e3 c2 1d c7 11 b1 68 d4 48 77 75 c9 58 34 2a 63 f1 b8 30 0c 43 38 b6 0d 80 52 4a e4 f2 79 13 ad 2d 69 18 96 65 9a 86 65 db d2 32 4d 21 0d 03 01
                                                                                                                          Data Ascii: PNGIHDRSn[V/s"IDATxip\uw6j!)F6$'8f$U|/qj<35I&RR8c-ID(;4F7^AI/sY$s==!~&+30/d2z>sZ0_thHwuX4*c0C8RJy-iee2M!


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          61192.168.2.74977678.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:01 UTC385OUTGET /review/images/AviraProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:01 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:01 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 8653
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:25:08 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5c74-21cd"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:01 UTC8653INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 21 94 49 44 41 54 78 da ed 7d 49 93 64 d7 75 de 77 ee bd 6f c8 b1 c6 ae 9e d0 8d 06 21 02 20 41 81 a0 44 1b 92 c5 b0 a8 90 a8 85 23 2c 59 0a 87 97 de 7a a5 8d 7f 80 c2 1b af 1d 0e 47 d8 1b af bc b2 1d 0e 47 d8 32 43 b6 6c 53 b6 28 c9 26 2d 8a 90 40 81 8d b9 1b 3d 54 d7 98 f3 9b ee bd e7 78 f1 5e 66 65 65 65 66 55 65 83 44 03 f6 8b c8 c8 1a 72 78 f7 7b 67 fc ce b9 e7 01 ff ff f8 c4 0e fa 7f 6a b1 54 2e 59 29 c2 bf fa 27 ff 90 6a b5 48 37 eb a1 ba b6 dd a6 87 4f 3a f2 e1 c7 87 f6 77 7e f7 9f 8b c8 33 04 e6 f8 a4 a7 8f 7f fa 8f fe 01 00 d0 95 ad 35 bd d6 8a 54 1c 6a 55 8f 03 55 8f 34 e2 28 00 01 18 a6 85 1a 8c 0a e3 59 8c 31 2a 08 34 99 30 30 2a 8e 34 8c
                                                                                                                          Data Ascii: PNGIHDRSn[V/s!IDATx}Iduwo! AD#,YzGG2ClS(&-@=Tx^feeefUeDrx{gjT.Y)'jH7O:w~35TjUU4(Y1*400*4


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          62192.168.2.74977878.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:01 UTC368OUTGET /review/images/Avira.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:01 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:01 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 1154
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:51:00 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d6284-482"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:01 UTC1154INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 35 20 33 37 2e 33 6c 31 36 2e 32 2d 31 35 2e 34 63 2d 31 30 2e 33 2d 35 2e 38 2d 32 31 2e 37 20 35 2e 38 2d 31 36 2e 32 20 31 35 2e 34 7a 4d 34 39 2e 38 20 34 2e 35 68 2d 34 38 2e 36 61 31 2e 33 20 31 2e 33 20 30 20 30 20 30 2d 31 2e 32 20 31 2e 32 76 34 38 2e 36 61 31 2e 33 20 31 2e 33 20 30 20 30 20 30 20 31 2e 32 20 31 2e 32 68 34 38 2e 36 61 31 2e 33 20 31 2e 33 20 30 20 30 20 30 20 31 2e 32 2d 31 2e 32 76 2d 34 38 2e 36 61 31 2e 33 20 31 2e 33 20 30 20 30 20 30 2d 31 2e 32 2d 31 2e 32 7a 6d 2d 39 2e 38 20 33 37 2e 33 61 35 2e 33 20
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><path d="M14.5 37.3l16.2-15.4c-10.3-5.8-21.7 5.8-16.2 15.4zM49.8 4.5h-48.6a1.3 1.3 0 0 0-1.2 1.2v48.6a1.3 1.3 0 0 0 1.2 1.2h48.6a1.3 1.3 0 0 0 1.2-1.2v-48.6a1.3 1.3 0 0 0-1.2-1.2zm-9.8 37.3a5.3


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          63192.168.2.74978078.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:01 UTC371OUTGET /review/images/IntegoPC.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:01 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:01 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 1970
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:51:02 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d6286-7b2"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:01 UTC1970INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 31 36 30 20 36 30 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 36 34 32 34 35 22 20 64 3d 22 4d 34 36 2e 39 20 31 38 2e 36 68 33 2e 37 76 32 32 2e 36 68 2d 33 2e 37 7a 4d 36 38 2e 32 20 31 38 2e 32 63 2d 33 2e 37 20 30 2d 36 2e 35 20 31 2e 39 2d 38 2e 35 20 33 2e 38 76 2d 33 2e 34 68 2d 33 2e 37 76 32 32 2e 36 68 33 2e 37 76 2d 31 36 2e 32 63 32 2e 34 2d 32 2e 32 20 34 2e 36 2d 33 2e 36 20 37 2e 33 2d 33 2e 36 20 32 2e 39 20 30 20 34 2e 31 20 31 2e 34 20 34 2e 31 20 34 2e 34 76 31 35 2e 35 68
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60" enable-background="new 0 0 160 60"><path fill="#264245" d="M46.9 18.6h3.7v22.6h-3.7zM68.2 18.2c-3.7 0-6.5 1.9-8.5 3.8v-3.4h-3.7v22.6h3.7v-16.2c2.4-2.2 4.6-3.6 7.3-3.6 2.9 0 4.1 1.4 4.1 4.4v15.5h


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          64192.168.2.74977978.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:01 UTC389OUTGET /review/images/SurkSharkProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:01 UTC229INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:01 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 11710
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:25:12 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5c78-2dbe"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:01 UTC11710INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 2d 85 49 44 41 54 78 da ed bd 59 8c 64 d9 99 df f7 3b e7 dc 25 b6 dc 6a af ea ea aa 5e d8 dd 24 9b cd c5 1e 0d 67 c8 d1 0c e5 d1 88 f4 c0 02 3c 80 0c 78 83 0d 08 86 1e fd e8 17 03 7e d2 a3 5f 0c 1b 86 60 1b b0 e7 c5 86 21 40 86 3c 94 4d 5a 1e 49 43 0d 29 0e b7 69 2e bd 6f b5 74 65 55 65 56 6e 91 11 71 b7 73 ce e7 87 73 ef 8d 1b 91 91 d5 5d d9 3d 96 8c 71 00 81 8c 3d ef fd ee 77 be ef ff fd bf e5 c0 ff 7f fb d4 6e ea 2f f3 c9 ff 9d ef 7c 77 59 06 f2 df 7d eb 9b ff ea 0b f3 ef 7c e7 bb 0c fa 7d f5 fc f5 a7 cc da 68 4d 47 49 a2 e3 24 d1 bd 34 21 32 06 00 e7 9c 3a 3c 3e 8e 12 6d 62 1d 99 58 6b 1d c5 71 ac 22 63 da e3 cc f2 22 12 f1 a9 56 aa 27 42 6a c5 f7
                                                                                                                          Data Ascii: PNGIHDRSn[V/s-IDATxYd;%j^$g<x~_`!@<MZIC)i.oteUeVnqss]=q=wn/|wY}|}hMGI$4!2:<>mbXkq"c"V'Bj


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          65192.168.2.74978178.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:01 UTC376OUTGET /review/images/SurkSharkLogo.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:01 UTC232INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:01 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 4555
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:51:10 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d628e-11cb"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:01 UTC4555INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 31 36 30 20 36 30 22 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 32 33 31 46 32 30 3b 7d 20 2e 73 74 31 7b 66 69 6c 6c 3a 23 30 38 36 38 42 32 3b 7d 20 2e 73 74 32 7b 66 69 6c 6c 3a 23 37 42 42 31 45 30 3b 7d 20 2e 73 74 33 7b 66 69 6c 6c 3a 23 35 35 38 38 43 37 3b 7d 20 2e 73 74 34 7b 66 69 6c 6c 3a 23 32 37 32 41 36 37 3b 7d 20 2e 73 74 35 7b 66 69 6c 6c 3a 23 46 45 42 35 31 31 3b 7d 20 2e 73 74 36 7b 66 69 6c 6c 3a 23 35 30 34 38 34
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60" enable-background="new 0 0 160 60"><style type="text/css">.st0{fill:#231F20;} .st1{fill:#0868B2;} .st2{fill:#7BB1E0;} .st3{fill:#5588C7;} .st4{fill:#272A67;} .st5{fill:#FEB511;} .st6{fill:#50484


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          66192.168.2.74978578.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:03 UTC369OUTGET /review/images/Intego.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:03 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:03 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 2869
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:51:16 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d6294-b35"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:03 UTC2869INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 5c 33 38 20 61 62 66 34 64 39 32 2d 30 32 33 64 2d 34 36 64 32 2d 61 37 63 33 2d 33 33 31 31 39 65 66 35 37 65 66 38 7b 66 69 6c 6c 3a 23 61 62 64 64 36 66 3b 7d 2e 61 61 31 33 30 31 31 64 2d 31 38 63 36 2d 34 66 32 37 2d 61 39 30 65 2d 65 64 38 35 31 64 66 36 66 35 36 32 7b 66 69 6c 6c 3a 23 39 39 64 36 35 37 3b 7d 2e 5c 33 30 20 33 36 66 30 32 35 30 2d 61 38 35 37 2d 34 33 31 66 2d 39 64 30 31 2d 35 38 33 65 38 35 65 36 35 61 37 34 7b 66 69 6c 6c 3a 23 37 64 63 63 33 33 3b 7d 2e 5c 33 39 20 61 34 34 31 30 65 30 2d 64 64 66 31 2d 34
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><defs><style>.\38 abf4d92-023d-46d2-a7c3-33119ef57ef8{fill:#abdd6f;}.aa13011d-18c6-4f27-a90e-ed851df6f562{fill:#99d657;}.\30 36f0250-a857-431f-9d01-583e85e65a74{fill:#7dcc33;}.\39 a4410e0-ddf1-4


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          67192.168.2.74979278.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:03 UTC608OUTGET /review/images/map.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:03 UTC229INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:03 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 39195
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:39:52 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5fe8-991b"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:03 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4e 00 00 01 45 08 03 00 00 00 2d a8 92 99 00 00 03 00 50 4c 54 45 00 00 00 77 77 77 7d 7d 7d 78 78 78 74 74 74 78 78 78 7a 7a 7a 7d 7d 7d 80 80 80 7a 7a 7a 7c 7c 7c 79 79 79 78 78 78 85 85 85 7a 7a 7a 6e 6e 6e 78 78 78 7b 7b 7b 6c 6c 6c 70 70 70 7c 7c 7c 50 50 50 79 79 79 74 74 74 7a 7a 7a 4e 4e 4e 78 78 78 7c 7c 7c 2c 2c 2c 7b 7b 7b 7a 7a 7a 7d 7d 7d 7d 7d 7d 66 66 66 76 76 76 7a 7a 7a 7c 7c 7c 7b 7b 7b 78 78 78 7b 7b 7b 7b 7b 7b 7c 7c 7c 78 78 78 7a 7a 7a 7c 7c 7c 6b 6b 6b 7a 7a 7a 72 72 72 7d 7d 7d 7d 7d 7d 7d 7d 7d 6d 6d 6d 7b 7b 7b 7d 7d 7d 7a 7a 7a 7a 7a 7a 7c 7c 7c 76 76 76 7b 7b 7b 79 79 79 7a 7a 7a 7d 7d 7d 7b 7b 7b 7a 7a 7a 7d 7d 7d 78 78 78 80 80 80 8a 8a 8a 7e 7e 7e 75 75 75 72 72 72 3a
                                                                                                                          Data Ascii: PNGIHDRNE-PLTEwww}}}xxxtttxxxzzz}}}zzz|||yyyxxxzzznnnxxx{{{lllppp|||PPPyyytttzzzNNNxxx|||,,,{{{zzz}}}}}}fffvvvzzz|||{{{xxx{{{{{{|||xxxzzz|||kkkzzzrrr}}}}}}}}}mmm{{{}}}zzzzzz|||vvv{{{yyyzzz}}}{{{zzz}}}xxx~~~uuurrr:
                                                                                                                          2024-04-19 10:06:03 UTC16384INData Raw: 8c 95 2c 96 47 c9 f2 f0 37 ff f6 6d 0b 43 24 e5 c1 da a3 b6 b4 20 f8 00 bf 39 3f 6f d3 bf a5 ff 1a f9 a4 35 33 59 0d 42 07 f2 6f 83 5b 99 4c 44 85 a0 6a 0c 36 89 85 0b 63 09 11 a5 9b 1b 64 c0 16 34 0e 6b 4d ed ab 6a 21 aa 71 ad 3e fd 0c b6 10 89 76 59 c6 2f 4f 7f ed 6f 80 4d f6 6e 56 4e a9 23 78 ce 23 cb 90 a2 0e 0d 92 28 0a ef 83 18 c1 9e 6e b3 49 b0 2c c3 de 8c 78 b2 d5 93 f8 80 41 5c 28 f7 c2 98 6c 2b 7b 17 07 42 19 3e ca c4 5c a6 8c 6f c5 b9 ca d6 74 41 d4 83 33 2b fb 10 6b 04 20 cf 72 5e 8a c5 3f 29 1d 12 95 71 e8 6f 9e 63 57 73 ad af 6b 25 53 96 23 7c 4a 96 c7 8c 19 31 65 b9 9d 29 13 62 3d b6 28 8f f8 47 6e c1 5a 62 f6 4a 89 f6 e1 b3 92 28 8f 95 2c aa 8b 92 c5 2e c5 1f b5 26 e9 5d 7c ca bc 39 8a 95 2c 13 c9 28 59 78 5f dc bf 46 35 0f bf df 2c 16 fe
                                                                                                                          Data Ascii: ,G7mC$ 9?o53YBo[LDj6cd4kMj!q>vY/OoMnVN#x#(nI,xA\(l+{B>\otA3+k r^?)qocWsk%S#|J1e)b=(GnZbJ(,.&]|9,(Yx_F5,
                                                                                                                          2024-04-19 10:06:03 UTC6656INData Raw: 7b 81 a1 6f 03 c7 df 3a 08 74 18 00 8c 1a 16 05 2c 7a ca 07 3e 77 87 ac a4 eb 93 1b b6 7b ba 3a 02 b8 eb 2e 1a 9b af 67 5b a0 f5 fd 11 9c 2b b6 e7 18 e0 ed bc 56 c0 d0 7d 04 b9 9e d0 aa 0f 6c 52 3a 86 1c 25 1d fd 94 4b f5 6f 58 2f d2 d1 47 99 96 32 d2 0e 39 f6 12 33 0b e9 ea 25 10 36 58 aa ab 87 72 39 f9 3d de a8 a9 79 e1 20 73 44 4d a6 cd 58 a5 c6 30 51 a9 9b c8 bc c6 92 28 7a 89 75 4d 32 33 cc 05 f1 21 c5 a2 3a 73 95 65 ed a0 71 f9 0a 44 b2 e8 2e d6 fc 34 3e ce 93 aa d4 22 be 77 52 3a a6 31 da 2c 0c 10 54 5f 78 d1 f5 5b 47 76 11 d1 ad 11 65 5b 1c d3 b6 c4 33 42 a9 2f b0 d8 fa 40 3f ce 38 77 35 e4 40 f8 b2 88 93 60 9a 2c 93 78 ab 76 61 82 d7 71 6c b1 78 c0 12 d5 c7 5c 49 27 0c 76 bf bd 6d 76 9b 2c b6 7c f0 34 cb 94 f9 b7 5e 6d db d5 5e 1a 55 44 43 93 65
                                                                                                                          Data Ascii: {o:t,z>w{:.g[+V}lR:%KoX/G293%6Xr9=y sDMX0Q(zuM23!:seqD.4>"wR:1,T_x[Gve[3B/@?8w5@`,xvaqlx\I'vmv,|4^m^UDCe


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          68192.168.2.74979078.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:03 UTC622OUTGET /review/images/PCTitle1-1024x683.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:03 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:03 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 75275
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:30:38 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5dbe-1260b"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:03 UTC16153INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 02 ab 04 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 ff c4 00 52 10 00 01 03 03 02 03 04 05 07 09 05 05 06 06 03 01 01 00 02 03 04 05 11 12 21 06 31 41 07 13 51 61 14 22 32 71 91 15 23 42 52 81
                                                                                                                          Data Ascii: JFIFxxC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"R!1AQa"2q#BR
                                                                                                                          2024-04-19 10:06:03 UTC16384INData Raw: 4a 69 cb a3 6b 8e ea 43 66 18 47 0b 25 a4 fb 39 b5 d6 db 53 33 74 4b 4d 33 80 70 39 d2 56 86 c7 51 1d 05 3e 24 05 80 0e 58 c2 d5 09 02 56 1a e1 b8 07 ec 49 63 a1 ae ed 1c af 8a 38 9c 54 cd dc 43 92 d6 9d d5 45 2d 4c 95 73 60 9c 6f 95 da 0d 25 33 bd a8 22 77 bd 81 23 e4 da 1c e7 d1 20 cf 8e 80 b3 96 05 2d b2 5c 3e cc 0d 35 54 ed 8d bd d6 01 04 07 1f 25 bc b3 d5 b5 90 b1 d2 3c 13 8d d1 9b 65 09 04 1a 58 77 ff 00 28 4e 7a 05 2e 8d 22 26 81 e4 aa 18 38 bb 41 54 4d 17 78 73 80 41 fb 54 98 aa 1b 28 d8 2a 46 da a9 5a 72 d6 b8 1f de 2a 6c 2e ee 07 ab be 3c 56 ab 97 b1 ec b1 31 b4 ee a5 53 80 19 80 ab 5b 57 91 bb 53 f1 56 86 1c 69 2a 84 8b 04 14 76 d6 c6 79 ea 1f 62 50 ab 8b eb 7d c9 51 76 3c 82 6c 54 c4 7e 90 46 26 8c fd 20 90 58 b4 12 7b c6 7d 60 8f 5b 7c 42 00
                                                                                                                          Data Ascii: JikCfG%9S3tKM3p9VQ>$XVIc8TCE-Ls`o%3"w# -\>5T%<eXw(Nz."&8ATMxsAT(*FZr*l.<V1S[WSVi*vybP}Qv<lT~F& X{}`[|B
                                                                                                                          2024-04-19 10:06:04 UTC16384INData Raw: 8d 44 7a ef f1 50 67 e1 d8 eb 5e 65 7b 03 89 ea 55 62 5c 22 4e 69 b9 4b 46 65 bc 75 69 fa d5 1f fa 0e fe 89 33 71 b5 a6 58 cb 44 93 83 ff 00 21 ff 00 d1 69 47 08 d3 fe c9 bf 04 a1 c2 34 ff 00 b2 6f c1 5f 36 66 94 be ce 13 da 2d 74 b7 6a 39 a3 a7 86 67 c2 c1 ac bc b0 81 b2 e5 4d 2b d8 f5 9c 13 4d 53 49 3c 26 16 e2 46 39 bc bc 42 f1 f5 7d 2b e8 2b ea 29 24 04 3e 09 5d 1b 81 f1 04 85 6a 5c 89 aa 2c 38 62 e2 6d 97 fb 7d 60 38 30 ce c7 13 e5 95 ed db 05 43 65 88 10 72 1c dc 85 e0 d8 df a1 e1 c3 a1 ca f6 7f 66 b7 41 72 e1 cb 5d 56 ac 99 29 d9 a8 f9 81 83 f7 84 ca 5d 1b c6 9d 92 b2 9a 6b b1 b2 58 39 4c 05 84 a0 90 0a 50 28 10 e3 4e c9 40 e1 34 0e 12 da 72 80 1c 05 2d a5 34 0a 50 28 01 cc a5 02 9b 0e 09 40 a0 68 74 39 1e c9 b0 e4 a0 52 18 a4 01 44 0a 30 84 c0 50
                                                                                                                          Data Ascii: DzPg^e{Ub\"NiKFeui3qXD!iG4o_6f-tj9gM+MSI<&F9B}++)$>]j\,8bm}`80CerfAr]V)]kX9LP(N@4r-4P(@ht9RD0P
                                                                                                                          2024-04-19 10:06:04 UTC16384INData Raw: 87 57 76 99 ed 2c a1 a6 7c ae 3f 4f 1e a8 59 ce 4a 0b 66 98 f1 b9 ba 44 da 8a ea 3a 43 89 a4 8d 87 c0 a8 cf be 5b 5a 33 de 34 fb 82 a4 1c 3d 35 43 8d 45 c2 a9 ac 7b ba 73 21 4c 82 d3 69 a7 6e 5e f3 29 ff 00 31 fe 41 71 3c f9 1b e9 2f f6 76 af 8f 85 2e db 7f a0 ea af 76 ea 86 18 cc 6e 70 3c f1 b2 16 fa b8 61 6e 9a 2b 7b c8 f1 03 f9 a9 0d 36 f8 77 8e 36 02 3a b5 83 2a 54 35 b0 69 c7 ad ef 2a 63 95 b7 f9 4d 0d e3 8a 57 18 31 da 79 de e8 cb aa 23 11 67 e8 93 95 1e a6 d1 65 ba e4 55 5b e8 ea 3f e6 44 d7 7e 2a 4e a8 e7 61 6e 1a e6 95 0e 6b 2c 65 da e0 9d f0 bb c3 39 0b a7 94 aa e3 b3 9f 8c 1b fc b4 54 dc bb 30 e0 ab a3 7b ba be 1b b7 90 39 39 91 06 9f 88 dd 55 3b b0 be 06 7b 0b 21 a0 92 06 9e 91 4c e0 b4 32 3e e3 42 7e 74 19 19 f5 db b8 4e d3 dd 19 26 32 ec 15
                                                                                                                          Data Ascii: Wv,|?OYJfD:C[Z34=5CE{s!Lin^)1Aq</v.vnp<an+{6w6:*T5i*cMW1y#geU[?D~*Nank,e9T0{99U;{!L2>B~tN&2
                                                                                                                          2024-04-19 10:06:04 UTC9970INData Raw: 39 5a 69 d3 15 94 02 24 32 3c 42 6e 80 50 1b 21 84 41 ed c6 ee 08 8c d1 8e 6f 6f c5 47 e2 bd 85 3f a1 58 46 39 26 8d 54 23 9c ad f8 a4 1a fa 66 f3 95 bf 15 2e 70 5d b2 96 39 3f 43 f8 48 7b 53 06 eb 48 3f 5a 14 79 ef 94 ac 61 c3 b2 57 36 5c d8 ab b3 6c 78 72 5e 91 28 80 80 2e 1c 9c 55 74 77 da 59 0e ef 03 de a5 47 57 04 be cc 8d 3f 6a f3 fc 91 7d 33 ad e2 9a 5f 92 25 36 57 0e 7b a5 36 61 9d d3 2d 73 4f 22 0a 3c 0f 05 6a 4f d3 32 70 5e c9 21 c1 dc 8a 1c 94 71 f0 51 ae 95 af a3 a2 92 56 73 01 29 64 a4 db 14 70 39 35 18 96 0e 78 6f 32 00 51 67 ba 52 53 e4 c9 33 06 3c d7 30 af e2 9b 9d 4b dc d1 29 60 cf 45 53 2c d5 13 92 64 95 ee f7 95 e5 cf e7 49 f4 8f 73 17 fc 22 ef 24 bf f4 74 ea ce 37 b6 53 67 12 87 91 e0 a8 2b 7b 4a 27 22 9a 1f b4 ac 43 fb b8 c6 5f 23 07
                                                                                                                          Data Ascii: 9Zi$2<BnP!AooG?XF9&T#f.p]9?CH{SH?ZyaW6\lxr^(.UtwYGW?j}3_%6W{6a-sO"<jO2p^!qQVs)dp95xo2QgRS3<0K)`ES,dIs"$t7Sg+{J'"C_#


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          69192.168.2.74979178.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:03 UTC628OUTGET /review/images/pc-laptop-testr-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:03 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:03 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 3849
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:30:20 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5dac-f09"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:03 UTC3849INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 06 07 00 05 02 04 08 03 01 09 ff c4 00 38 10 00 01 03 03 03 01 07 02 05 01 08 03 00 00 00 00 01 02 03 04 00 05 11 06 12 21 31 07 13 22 41 51 61 71 81 91 14 15 32 a1 b1 23
                                                                                                                          Data Ascii: JFIFxxC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"8!1"AQaq2#


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          70192.168.2.74979478.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:03 UTC630OUTGET /review/images/laptop-mac-tester-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:03 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:03 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 3221
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:30:16 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5da8-c95"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:03 UTC3221INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 00 04 05 07 08 03 02 01 ff c4 00 3b 10 00 01 03 03 03 02 03 06 03 06 05 05 00 00 00 00 01 02 03 04 00 05 11 06 12 21 07 31 13 41 51 22 61 71 81 91 b1 14 32 c1 23 42 52
                                                                                                                          Data Ascii: JFIFxxC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd";!1AQ"aq2#BR


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          71192.168.2.74978978.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:03 UTC630OUTGET /review/images/Antivirus-generic-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:03 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:03 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 3792
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:30:24 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5db0-ed0"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:03 UTC3792INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 00 04 05 06 08 03 02 01 ff c4 00 40 10 00 01 03 03 02 03 04 05 0b 02 04 07 00 00 00 00 01 02 03 04 00 05 11 06 12 07 21 31 13 41 51 61 08 14 22 81 a1 15 23 32 42 52 62
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"@!1AQa"#2BRb


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          72192.168.2.74979378.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:03 UTC637OUTGET /review/images/QualityAntivirusSoftware-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:03 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:03 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 3467
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:30:26 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5db2-d8b"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:03 UTC3467INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 03 04 06 07 02 08 01 ff c4 00 3b 10 00 02 01 03 03 02 03 06 03 06 05 05 01 00 00 00 01 02 03 00 04 11 05 12 21 06 31 13 41 51 07 14 22 61 71 81 32 91 a1 08 15 23 42
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd";!1AQ"aq2#B


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          73192.168.2.74978678.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:03 UTC372OUTGET /review/images/MacKeeper.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:03 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:03 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 2581
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:51:20 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d6298-a15"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:03 UTC2581INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 30 20 36 30 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 20 78 31 3d 22 31 38 2e 36 36 22 20 79 31 3d 22 2d 34 36 39 2e 33 34 22 20 78 32 3d 22 31 38 2e 36 36 22 20 79 32 3d 22 2d 35 30 36 2e 36 36 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 31 20 30 20 30 20 2d 31 20 30 20 2d 34 35 38 29 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 61 63 39 66 66 22 2f 3e 3c 73 74
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 160 60"><defs><linearGradient id="a" x1="18.66" y1="-469.34" x2="18.66" y2="-506.66" gradientTransform="matrix(1 0 0 -1 0 -458)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#1ac9ff"/><st


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          74192.168.2.74978378.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:03 UTC372OUTGET /review/images/PcProtect.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:03 UTC232INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:03 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 5519
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:51:12 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d6290-158f"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:03 UTC5519INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 31 34 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 36 34 30 20 34 39 2e 31 31 63 2d 35 2e 35 36 20 30 2d 31 31 2e 31 32 20 30 2d 31 36 2e 36 37 2d 2e 31 32 2d 31 2e 31 34 20 30 2d 31 2e 33 32 2e 34 34 2d 31 2e 33 31 20 31 2e 34 33 76 34 35 2e 32 32 63 30 20 31 2e 32 31 2d 2e 33 33 20 31 2e 35 39 2d 31 2e 35 33 20 31 2e 35 31 61 33 34 2e 33 39 20 33 34 2e 33 39 20 30 20 30 20 30 2d 34 2e 35 34 20 30 63 2d 31 2e 32 32 2e 30 39 2d 31 2e 35 32 2d 2e 33 34 2d 31 2e 35 32 2d 31 2e 35 32 76 2d 34 35 2e 30 37 63 30 2d 31 2e 31 2d 2e 32 34 2d 31 2e 34 36 2d 31 2e 34 31 2d 31 2e 34 34 2d 35 2e 30 35 2e
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 140"><path d="M640 49.11c-5.56 0-11.12 0-16.67-.12-1.14 0-1.32.44-1.31 1.43v45.22c0 1.21-.33 1.59-1.53 1.51a34.39 34.39 0 0 0-4.54 0c-1.22.09-1.52-.34-1.52-1.52v-45.07c0-1.1-.24-1.46-1.41-1.44-5.05.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          75192.168.2.74978878.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:03 UTC389OUTGET /review/images/PcProtectProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:03 UTC229INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:03 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 10755
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:26:18 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5cba-2a03"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:03 UTC10755INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 29 ca 49 44 41 54 78 da ed 7d d9 93 25 d9 79 d7 ef 3b 27 f3 ae 75 ab ba f6 5e 67 ba a7 67 24 cd 8c a4 91 64 49 c6 16 de 24 43 f8 85 70 18 07 04 c1 03 10 bc f1 c6 23 6f bc f0 40 f0 0f 10 01 84 23 c0 e6 89 00 1b 47 10 d8 04 61 87 65 23 09 4b 68 34 9e e9 59 ba 7b ba 7a a9 ea ae fd ee f7 e6 72 ce f9 78 38 e7 64 9e bc 75 ab ba ab 5a 12 0e a0 26 ee 54 57 d5 ad ac cc 5f 7e eb ef 5b 12 f8 ff 1f 3f b6 0f fa 7f eb 6a a9 72 c1 7f ef 9f fc cb 59 0c f8 df fd f3 7f 04 66 fe 4b 04 e6 cc 49 fb 13 8f 6b 35 5a 5f 6e cb 85 76 53 c8 b8 2e 1b cd 16 49 19 43 c6 31 00 c0 18 43 e3 f1 38 12 30 31 91 88 85 20 19 c5 35 29 a3 18 44 f6 88 69 9a c5 59 ae 6a 91 40 83 c0 75 80 9a 20
                                                                                                                          Data Ascii: PNGIHDRSn[V/s)IDATx}%y;'u^gg$dI$Cp#o@#Gae#Kh4Y{zrx8duZ&TW_~[?jrYfKIk5Z_nvS.IC1C801 5)DiYj@u


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          76192.168.2.74978778.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:03 UTC389OUTGET /review/images/MacKeeperProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:03 UTC229INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:03 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 11429
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:26:26 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5cc2-2ca5"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:03 UTC11429INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 2c 6c 49 44 41 54 78 da ed bd 49 8c 6c d9 79 e7 f7 fb ce bd 37 e6 9c 33 df 5c ef 55 bd 57 2c d6 c4 2a 52 24 8b a4 2c 36 d5 14 7b a0 a4 6e a0 2d 40 46 43 e8 86 e1 01 f6 ce b0 e1 8d e1 95 bd f5 d6 80 17 f6 c6 56 db 0b 03 5e 34 d1 72 a3 5b a6 24 aa 35 50 22 8b 64 ab 58 f3 9b c7 9c a7 98 ee 70 ce f9 bc 38 37 32 6e 44 46 e6 7b 2f ab dd 16 4c 07 10 88 29 f3 c6 bd ff f3 0d ff 6f 3a 01 ff ff ed df d8 4d 7e a1 2e 56 e4 e8 f1 77 ff f9 0f 64 31 d1 e8 fa e5 f3 66 6d 75 55 1e 3e 59 d7 db 1b 7b c5 6f 7d e7 9b aa aa 7f 7d c0 ac 9e f4 e8 f6 df fc 93 df 63 be 26 f2 d2 72 2b 3a b7 d0 31 4b 9d b6 69 77 da 66 61 61 81 66 a3 89 02 87 fd d4 ec ed ef c5 ea 6c 1c 1b 49 1a f5
                                                                                                                          Data Ascii: PNGIHDRSn[V/s,lIDATxIly73\UW,*R$,6{n-@FCV^4r[$5P"dXp872nDF{/L)o:M~.Vwd1fmuU>Y{o}}c&r+:1KiwfaaflI


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          77192.168.2.74978478.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:03 UTC386OUTGET /review/images/IntegoProductBox-83x110.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:03 UTC229INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:03 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 10655
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:26:22 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5cbe-299f"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:03 UTC10655INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 6e 08 06 00 00 00 5b 56 2f 73 00 00 29 66 49 44 41 54 78 da ed 9d d7 93 64 d7 7d df 3f e7 9c 1b 3a 4c 4f d8 99 d9 38 9b 81 c5 2e 22 09 52 24 01 26 49 94 28 5a ae 92 68 b9 2c d9 74 f8 17 fc 6a bd b9 4a 2e eb 7f 70 b9 ca 0f 76 b9 ca 0f 96 ac c0 92 6c 8b 12 2d 50 28 12 10 01 10 58 00 bb 08 1b 67 77 62 4f e8 9e 0e f7 9e 7b ce f1 c3 0d 73 a7 b7 c3 cc 40 55 92 c3 54 75 75 f7 ed 3b 37 7c cf 2f a7 0b ff ff ef 6f ec 4f fc 3f 75 b3 62 ff 76 7f ff bf fd 81 40 08 75 6a 71 41 2d 2e 2e b2 b2 b2 ea 1e 2c 2f eb 7f f6 bd 7f e2 9c 73 7f 77 c0 2c 5f 74 fe f7 3b bf f3 6f 78 ea e9 a7 e5 cc cc b4 ac 56 2a 32 08 02 39 3d 3d 2d a7 a6 a6 08 c3 00 4f 79 ec ee ee ca bd 6e c7 d3 b1 f6 a4 94 7e 18 86 5e 18 86 b2 52
                                                                                                                          Data Ascii: PNGIHDRSn[V/s)fIDATxd}?:LO8."R$&I(Zh,tjJ.pvl-P(XgwbO{s@UTuu;7|/oO?ubv@ujqA-..,/sw,_t;oxV*29==-Oyn~^R


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          78192.168.2.74979778.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:04 UTC376OUTGET /review/images/feed4-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:04 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:04 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2691
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:27:08 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5cec-a83"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:04 UTC2691INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 07 00 03 04 02 01 ff c4 00 35 10 00 01 03 03 03 02 03 06 04 06 03 00 00 00 00 00 01 02 03 04 00 05 11 06 12 21 31 41 13 51 61 22 32 71 81 91 b1 07 14 23 a1 15 24 42
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"5!1AQa"2q#$B


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          79192.168.2.74980278.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:04 UTC376OUTGET /review/images/feed2-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:04 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:04 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 3118
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:27:10 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5cee-c2e"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:04 UTC3118INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 00 04 05 03 08 02 01 ff c4 00 37 10 00 02 01 04 00 04 04 02 09 03 04 03 00 00 00 00 01 02 03 00 04 05 11 06 12 21 31 13 41 51 61 22 81 07 14 23 32 42 71 91 a1 b1 52
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"7!1AQa"#2BqR


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          80192.168.2.74980178.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:04 UTC376OUTGET /review/images/feed5-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:04 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:04 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2655
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:27:06 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5cea-a5f"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:04 UTC2655INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 00 03 07 04 02 01 08 ff c4 00 32 10 00 02 01 03 02 04 04 05 04 02 03 01 00 00 00 00 01 02 03 00 04 11 05 21 06 12 31 41 13 22 51 61 07 14 71 81 a1 32 42 91 b1 15 c1
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"2!1A"Qaq2B


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          81192.168.2.74979978.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:04 UTC614OUTGET /review/images/modal_img.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:04 UTC230INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:04 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 24697
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:18:38 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5aee-6079"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:04 UTC16154INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 0c 0c 0c 0c 0d 0c 0d 0f 0f 0d 13 14 12 14 13 1b 19 17 17 19 1b 29 1e 20 1e 20 1e 29 3f 27 2e 27 27 2e 27 3f 38 43 37 33 37 43 38 64 4e 46 46 4e 64 73 61 5c 61 73 8c 7d 7d 8c b0 a7 b0 e6 e6 ff 01 0c 0c 0c 0c 0d 0c 0d 0f 0f 0d 13 14 12 14 13 1b 19 17 17 19 1b 29 1e 20 1e 20 1e 29 3f 27 2e 27 27 2e 27 3f 38 43 37 33 37 43 38 64 4e 46 46 4e 64 73 61 5c 61 73 8c 7d 7d 8c b0 a7 b0 e6 e6 ff ff c2 00 11 08 02 d0 03 e7 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 03 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 f3 43 6c a0 aa 18 c6 dd 6f 6c 58 b1 e0 d1 d2 dd ba aa 18 d9 45 0d a0 06 01 43 1b 60 02 00 01 0a 40 28 00 00 24 40 84 92 49 13
                                                                                                                          Data Ascii: JFIF) )?'.''.'?8C737C8dNFFNdsa\as}}) )?'.''.'?8C737C8dNFFNdsa\as}}"ClolXEC`@($@I
                                                                                                                          2024-04-19 10:06:04 UTC8543INData Raw: c1 29 8f 68 77 67 01 3e ad e9 ba 3d 57 e2 38 13 24 1c bf bb 4a c2 63 44 06 86 56 1e 26 2c a1 76 60 94 f7 12 01 4f 3f 12 a8 e2 9d 3d e2 9b 5b 06 c6 f6 81 c5 96 fd 06 07 71 a5 49 f7 ab 27 61 48 6b 40 92 b1 b5 c4 67 b7 41 65 50 78 81 46 98 b1 45 ee cc 6e 3a 26 34 40 6e e5 3b 39 d8 69 fb 26 62 68 f6 55 08 ce c4 c6 08 37 9d 02 80 40 33 9a 7e cb bd c9 28 42 a6 cc 73 4b 58 01 22 5c 9b 43 0d da b9 bd ea 9f e9 3a 9b cb 98 60 e9 1b 23 5d f5 2a 3e c5 fa ee 0c 22 e0 1a d2 2d a0 88 4f a6 40 26 41 54 fb 3c ae 68 73 4e a0 a7 7e 17 8e 65 5c 3b 8b 62 1c c5 8b fe a3 58 7e c9 b8 a1 f4 a6 38 f7 9c 7d 02 6b 74 0a ae ca bc 41 36 29 f4 2a 0a 94 dc f6 38 6e 0a a5 5e 29 d7 70 0f fa 90 22 47 cd 4f b3 14 69 39 c5 1a 8f 71 3e f9 42 a3 73 d4 76 52 02 a4 ca 80 3e 40 9d 56 12 bb 20 3a
                                                                                                                          Data Ascii: )hwg>=W8$JcDV&,v`O?=[qI'aHk@gAePxFEn:&4@n;9i&bhU7@3~(BsKX"\C:`#]*>"-O@&AT<hsN~e\;bX~8}ktA6)*8n^)p"GOi9q>BsvR>@V :


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          82192.168.2.74979578.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:04 UTC636OUTGET /review/images/times-solid.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/review/css/style.css
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:04 UTC230INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:04 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 566
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 10:02:08 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d6520-236"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:04 UTC566INData Raw: 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 69 6e 6c 69 6e 65 2d 2d 66 61 20 66 61 2d 74 69 6d 65 73 20 66 61 2d 77 2d 31 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 35 32 20 35 31 32 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 34 32 2e 37 32 20 32 35 36 6c 31 30 30 2e 30 37 2d 31 30 30 2e 30 37 63 31 32 2e 32 38 2d 31 32 2e 32 38 20 31 32 2e 32 38 2d 33 32 2e 31 39 20 30 2d 34 34 2e 34 38 6c 2d 32 32 2e 32 34 2d 32 32 2e 32 34 63 2d 31 32 2e 32 38 2d 31 32 2e 32 38 2d 33 32 2e 31 39 2d 31 32 2e 32 38 2d 34 34 2e 34 38 20 30 6c 2d 31 30 30 2e 30 37 20 31 30 30 2e 30 37 2d 31 30 30 2e 30 37 2d 31 30 30 2e 30 37
                                                                                                                          Data Ascii: <svg class="svg-inline--fa fa-times fa-w-11" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 352 512"><path fill="#fff" d="M242.72 256l100.07-100.07c12.28-12.28 12.28-32.19 0-44.48l-22.24-22.24c-12.28-12.28-32.19-12.28-44.48 0l-100.07 100.07-100.07-100.07


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          83192.168.2.74980078.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:04 UTC376OUTGET /review/images/feed1-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:04 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:04 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2522
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:29:40 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5d84-9da"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:04 UTC2522INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 03 04 06 07 02 01 08 ff c4 00 34 10 00 02 01 03 02 04 04 04 05 04 03 01 00 00 00 00 01 02 03 00 04 11 05 21 06 12 31 51 07 13 41 71 22 23 32 61 14 33 81 a1 b1 15 72
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"4!1QAq"#2a3r


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          84192.168.2.74979878.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:04 UTC376OUTGET /review/images/feed6-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:04 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:04 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2125
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:29:42 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5d86-84d"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:04 UTC2125INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 ff c4 00 35 10 00 02 01 04 00 05 02 04 03 07 05 01 00 00 00 00 01 02 03 00 04 05 11 06 12 21 31 41 07 51 13 22 61 71 14 23 32 42 52 81 91 a1 b1
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"5!1AQ"aq#2BR


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          85192.168.2.74979678.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:04 UTC624OUTGET /review/images/ezgif.com-gif-maker.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:04 UTC229INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:04 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 61997
                                                                                                                          Last-Modified: Tue, 26 Apr 2022 18:53:11 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "62683f97-f22d"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:04 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 01 30 08 02 00 00 00 25 f3 3a 10 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ec bd 77 bc a5 d7 55 1e fc ac b5 f7 7e cb 29 b7 4f d5 cc 68 24 8d 7a 97 d5 8b 65 15 5b 92 6d d9 18 17 6c 43 88 21 a6 05 48 08 24 21 94 7c e1 0b 84 d0 be 04 02 81 40 08 81 38 36 c6 d8 c6 b8 37 b9 5b b6 24 5b 5d 56 97 46 d2 f4 72 db 69 6f d9 7b ad ef 8f f7 9c 73 cf 9d b9 77 34 6a 2e 30 eb 77 e7 fe ce 9c fb 96 5d d6 5e 7b ed 55 9e 45 22 82 95 49 00 90 02 00 46 7f 43 00 80 06 3f 80 12 54 54 88 01 80 08
                                                                                                                          Data Ascii: PNGIHDR0%:gAMAa cHRMz&u0`:pQ<bKGDIDATxwU~)Oh$ze[mlC!H$!|@867[$[]VFrio{sw4j.0w]^{UE"IFC?TT
                                                                                                                          2024-04-19 10:06:04 UTC16384INData Raw: 0c 29 3b 76 49 9c fb 8c c8 ce 3f b5 47 f7 cc d1 a9 a7 c3 44 36 02 b2 6c e1 fe 07 3f f8 07 ff 6d b2 28 9b d6 28 71 95 d9 9e e5 a1 5b 94 69 23 31 28 d2 5a 84 98 d9 fb 7a 0f db 1f 78 62 eb 7c 4f eb 31 27 09 23 5f 7c 6a c7 6f ff d4 cf 9e 3c de e4 5e db 46 14 d5 a2 76 99 9b 34 5e 0c bd c4 b8 5a 97 ad d8 64 6c 6a ff be 3d dc 6b 05 ed 9f 51 88 c8 d2 30 29 8e 83 f6 f1 4d ab a0 10 33 22 ca 56 3d 5d 54 e9 b0 b6 4a e5 91 20 2a 59 28 4f 3c eb f4 1b df fa c6 b7 ff f4 8f 5f 74 ed 55 ed b2 1c d4 3a 93 a5 aa 7c cb a1 4a 56 15 5c ab 5f 40 3c 90 c1 4c ce 39 66 07 b6 bd 3c 3f d8 9a 23 8b 3c cf 8d 73 62 28 30 3c 71 65 d6 45 3f fc 11 85 0f 65 d0 6e 51 76 83 64 a1 84 2f 0b 5f fa e0 2d 33 0c 1b 63 8e 50 49 9b 94 59 96 d2 f3 15 bc 22 24 ec 30 96 94 86 5e e8 7e 06 60 15 7a c7 a1
                                                                                                                          Data Ascii: );vI?GD6l?m((q[i#1(Zzxb|O1'#_|jo<^Fv4^Zdlj=kQ0)M3"V=]TJ *Y(O<_tU:|JV\_@<L9f<?#<sb(0<qeE?enQvd/_-3cPIY"$0^~`z
                                                                                                                          2024-04-19 10:06:05 UTC16384INData Raw: 85 61 98 e4 99 71 0e 01 7c ad 11 c9 39 41 ad 98 8d b0 64 cc 71 18 64 59 66 00 2c 02 11 f8 82 9e 60 d1 5b e3 08 18 0b ec ef 8b 5d 4d 01 a0 de 6c 78 71 d8 ca 52 11 29 87 91 46 62 b6 e2 d8 d7 3e 91 92 4e d3 1c f9 41 30 d5 9a 0d 44 d6 45 03 11 4b 9e 66 b5 4a 09 41 21 62 a3 dd 22 ad 72 e1 7a bd 3e 3c 3c 5c af 37 6b b5 9a 65 c7 08 e5 20 80 66 82 48 89 8f 26 cf 43 f4 ac 75 26 f6 e6 e6 66 2b a8 c8 b9 72 ad 6c ad 41 01 66 b6 80 7e 5c b2 c2 a7 a7 27 13 36 95 52 59 67 39 b2 60 e8 cf 34 eb 71 b9 ac 10 93 66 2b f0 7c 00 10 04 e5 7b d6 72 b5 5a 4d 93 d4 43 2f 4f 12 44 1d 04 41 2b 69 fb 61 60 f2 b4 14 96 55 ae 98 91 41 1a 59 cb 1b f0 0c e4 00 ac 09 4a 7e 9c 36 5a c0 12 04 11 00 b4 5b 2d c7 1c 97 cb 99 b1 59 96 0d 55 06 03 ed 25 69 62 8d 2d 0a 9f db 49 12 7a be f6 34 8b
                                                                                                                          Data Ascii: aq|9AdqdYf,`[]MlxqR)Fb>NA0DEKfJA!b"rz><<\7ke fH&Cu&f+rlAf~\'6RYg9`4qf+|{rZMC/ODA+ia`UAYJ~6Z[-YU%ib-Iz4
                                                                                                                          2024-04-19 10:06:05 UTC13074INData Raw: 9d 39 fa f2 2b 15 df f7 7d cd a9 cd 0a 0f fc 75 fb 75 de 69 50 be 0b 12 01 70 ec a8 5b 77 17 7a 5e 6e 0d 13 14 8d 19 8b d7 3a 41 a7 65 8f 11 8c 73 44 58 89 4b 79 0f ad 68 31 b9 a0 87 b3 b0 c1 d8 83 0e c0 05 47 58 bc fb 76 b1 46 d6 b3 2a 2c cf be 8b ae 6a d2 7c c1 25 17 41 1e 85 ca d3 a0 d8 12 40 56 ec d5 31 3d d2 b7 84 62 54 ef 8a 9a f6 4a 57 e6 eb 53 16 36 55 76 1e 50 00 62 11 c0 1c 54 6e 98 6c 5d 95 7c 27 32 cb d6 df bc ed 9a 0d eb 65 e0 af f7 3d f2 c8 32 a2 c1 48 b7 32 d3 e6 22 4f 55 f4 b5 f7 0d 25 f6 17 64 f4 ee f6 cd d3 e9 bc 2d 99 2a 04 50 05 22 09 02 0a a4 ce 15 89 10 b6 4c d8 af 1c ca 57 ca e4 c6 88 95 12 59 63 40 20 20 0d a0 44 24 4f b3 0e ae 53 d7 e7 c3 a2 c2 b7 33 8c 0b 2c 60 4f 93 9c 08 02 d8 de a2 93 01 8a 94 77 ff 6d f5 e5 ec 96 7c b3 2f 51
                                                                                                                          Data Ascii: 9+}uuiPp[wz^n:AesDXKyh1GXvF*,j|%A@V1=bTJWS6UvPbTnl]|'2e=2H2"OU%d-*P"LWYc@ D$OS3,`Owm|/Q


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          86192.168.2.74980378.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:04 UTC376OUTGET /review/images/feed3-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:04 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:04 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2445
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:27:16 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5cf4-98d"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:04 UTC2445INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 02 07 08 01 ff c4 00 33 10 00 02 01 04 01 03 02 04 04 06 02 03 00 00 00 00 01 02 03 00 04 05 11 21 06 12 31 13 41 14 51 61 71 07 22 81 91 23 32 42 52 a1 b1
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"3!1AQaq"#2BR


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          87192.168.2.74980478.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:05 UTC395OUTGET /review/images/QualityAntivirusSoftware-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:05 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:05 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 3467
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:30:26 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5db2-d8b"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:05 UTC3467INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 03 04 06 07 02 08 01 ff c4 00 3b 10 00 02 01 03 03 02 03 06 03 06 05 05 01 00 00 00 01 02 03 00 04 11 05 12 21 06 31 13 41 51 07 14 22 61 71 81 32 91 a1 08 15 23 42
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd";!1AQ"aq2#B


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          88192.168.2.74980578.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:05 UTC386OUTGET /review/images/pc-laptop-testr-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:05 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:05 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 3849
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:30:20 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5dac-f09"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:05 UTC3849INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 06 07 00 05 02 04 08 03 01 09 ff c4 00 38 10 00 01 03 03 03 01 07 02 05 01 08 03 00 00 00 00 01 02 03 04 00 05 11 06 12 21 31 07 13 22 41 51 61 71 81 91 14 15 32 a1 b1 23
                                                                                                                          Data Ascii: JFIFxxC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"8!1"AQaq2#


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          89192.168.2.74980878.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:05 UTC388OUTGET /review/images/laptop-mac-tester-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:05 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:05 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 3221
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:30:16 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5da8-c95"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:05 UTC3221INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 00 04 05 07 08 03 02 01 ff c4 00 3b 10 00 01 03 03 03 02 03 06 03 06 05 05 00 00 00 00 01 02 03 04 00 05 11 06 12 21 07 31 13 41 51 22 61 71 81 91 b1 14 32 c1 23 42 52
                                                                                                                          Data Ascii: JFIFxxC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd";!1AQ"aq2#BR


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          90192.168.2.74980678.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:05 UTC388OUTGET /review/images/Antivirus-generic-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:05 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:05 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 3792
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:30:24 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5db0-ed0"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:05 UTC3792INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 00 04 05 06 08 03 02 01 ff c4 00 40 10 00 01 03 03 02 03 04 05 0b 02 04 07 00 00 00 00 01 02 03 04 00 05 11 06 12 07 21 31 13 41 51 61 08 14 22 81 a1 15 23 32 42 52 62
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"@!1AQa"#2BRb


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          91192.168.2.74980778.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:05 UTC366OUTGET /review/images/map.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:05 UTC229INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:05 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 39195
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:39:52 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5fe8-991b"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:05 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4e 00 00 01 45 08 03 00 00 00 2d a8 92 99 00 00 03 00 50 4c 54 45 00 00 00 77 77 77 7d 7d 7d 78 78 78 74 74 74 78 78 78 7a 7a 7a 7d 7d 7d 80 80 80 7a 7a 7a 7c 7c 7c 79 79 79 78 78 78 85 85 85 7a 7a 7a 6e 6e 6e 78 78 78 7b 7b 7b 6c 6c 6c 70 70 70 7c 7c 7c 50 50 50 79 79 79 74 74 74 7a 7a 7a 4e 4e 4e 78 78 78 7c 7c 7c 2c 2c 2c 7b 7b 7b 7a 7a 7a 7d 7d 7d 7d 7d 7d 66 66 66 76 76 76 7a 7a 7a 7c 7c 7c 7b 7b 7b 78 78 78 7b 7b 7b 7b 7b 7b 7c 7c 7c 78 78 78 7a 7a 7a 7c 7c 7c 6b 6b 6b 7a 7a 7a 72 72 72 7d 7d 7d 7d 7d 7d 7d 7d 7d 6d 6d 6d 7b 7b 7b 7d 7d 7d 7a 7a 7a 7a 7a 7a 7c 7c 7c 76 76 76 7b 7b 7b 79 79 79 7a 7a 7a 7d 7d 7d 7b 7b 7b 7a 7a 7a 7d 7d 7d 78 78 78 80 80 80 8a 8a 8a 7e 7e 7e 75 75 75 72 72 72 3a
                                                                                                                          Data Ascii: PNGIHDRNE-PLTEwww}}}xxxtttxxxzzz}}}zzz|||yyyxxxzzznnnxxx{{{lllppp|||PPPyyytttzzzNNNxxx|||,,,{{{zzz}}}}}}fffvvvzzz|||{{{xxx{{{{{{|||xxxzzz|||kkkzzzrrr}}}}}}}}}mmm{{{}}}zzzzzz|||vvv{{{yyyzzz}}}{{{zzz}}}xxx~~~uuurrr:
                                                                                                                          2024-04-19 10:06:05 UTC16384INData Raw: 8c 95 2c 96 47 c9 f2 f0 37 ff f6 6d 0b 43 24 e5 c1 da a3 b6 b4 20 f8 00 bf 39 3f 6f d3 bf a5 ff 1a f9 a4 35 33 59 0d 42 07 f2 6f 83 5b 99 4c 44 85 a0 6a 0c 36 89 85 0b 63 09 11 a5 9b 1b 64 c0 16 34 0e 6b 4d ed ab 6a 21 aa 71 ad 3e fd 0c b6 10 89 76 59 c6 2f 4f 7f ed 6f 80 4d f6 6e 56 4e a9 23 78 ce 23 cb 90 a2 0e 0d 92 28 0a ef 83 18 c1 9e 6e b3 49 b0 2c c3 de 8c 78 b2 d5 93 f8 80 41 5c 28 f7 c2 98 6c 2b 7b 17 07 42 19 3e ca c4 5c a6 8c 6f c5 b9 ca d6 74 41 d4 83 33 2b fb 10 6b 04 20 cf 72 5e 8a c5 3f 29 1d 12 95 71 e8 6f 9e 63 57 73 ad af 6b 25 53 96 23 7c 4a 96 c7 8c 19 31 65 b9 9d 29 13 62 3d b6 28 8f f8 47 6e c1 5a 62 f6 4a 89 f6 e1 b3 92 28 8f 95 2c aa 8b 92 c5 2e c5 1f b5 26 e9 5d 7c ca bc 39 8a 95 2c 13 c9 28 59 78 5f dc bf 46 35 0f bf df 2c 16 fe
                                                                                                                          Data Ascii: ,G7mC$ 9?o53YBo[LDj6cd4kMj!q>vY/OoMnVN#x#(nI,xA\(l+{B>\otA3+k r^?)qocWsk%S#|J1e)b=(GnZbJ(,.&]|9,(Yx_F5,
                                                                                                                          2024-04-19 10:06:05 UTC6656INData Raw: 7b 81 a1 6f 03 c7 df 3a 08 74 18 00 8c 1a 16 05 2c 7a ca 07 3e 77 87 ac a4 eb 93 1b b6 7b ba 3a 02 b8 eb 2e 1a 9b af 67 5b a0 f5 fd 11 9c 2b b6 e7 18 e0 ed bc 56 c0 d0 7d 04 b9 9e d0 aa 0f 6c 52 3a 86 1c 25 1d fd 94 4b f5 6f 58 2f d2 d1 47 99 96 32 d2 0e 39 f6 12 33 0b e9 ea 25 10 36 58 aa ab 87 72 39 f9 3d de a8 a9 79 e1 20 73 44 4d a6 cd 58 a5 c6 30 51 a9 9b c8 bc c6 92 28 7a 89 75 4d 32 33 cc 05 f1 21 c5 a2 3a 73 95 65 ed a0 71 f9 0a 44 b2 e8 2e d6 fc 34 3e ce 93 aa d4 22 be 77 52 3a a6 31 da 2c 0c 10 54 5f 78 d1 f5 5b 47 76 11 d1 ad 11 65 5b 1c d3 b6 c4 33 42 a9 2f b0 d8 fa 40 3f ce 38 77 35 e4 40 f8 b2 88 93 60 9a 2c 93 78 ab 76 61 82 d7 71 6c b1 78 c0 12 d5 c7 5c 49 27 0c 76 bf bd 6d 76 9b 2c b6 7c f0 34 cb 94 f9 b7 5e 6d db d5 5e 1a 55 44 43 93 65
                                                                                                                          Data Ascii: {o:t,z>w{:.g[+V}lR:%KoX/G293%6Xr9=y sDMX0Q(zuM23!:seqD.4>"wR:1,T_x[Gve[3B/@?8w5@`,xvaqlx\I'vmv,|4^m^UDCe


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          92192.168.2.74981178.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:05 UTC380OUTGET /review/images/PCTitle1-1024x683.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:05 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:05 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 75275
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:30:38 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5dbe-1260b"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:05 UTC16153INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 02 ab 04 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 ff c4 00 52 10 00 01 03 03 02 03 04 05 07 09 05 05 06 06 03 01 01 00 02 03 04 05 11 12 21 06 31 41 07 13 51 61 14 22 32 71 91 15 23 42 52 81
                                                                                                                          Data Ascii: JFIFxxC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"R!1AQa"2q#BR
                                                                                                                          2024-04-19 10:06:05 UTC16384INData Raw: 4a 69 cb a3 6b 8e ea 43 66 18 47 0b 25 a4 fb 39 b5 d6 db 53 33 74 4b 4d 33 80 70 39 d2 56 86 c7 51 1d 05 3e 24 05 80 0e 58 c2 d5 09 02 56 1a e1 b8 07 ec 49 63 a1 ae ed 1c af 8a 38 9c 54 cd dc 43 92 d6 9d d5 45 2d 4c 95 73 60 9c 6f 95 da 0d 25 33 bd a8 22 77 bd 81 23 e4 da 1c e7 d1 20 cf 8e 80 b3 96 05 2d b2 5c 3e cc 0d 35 54 ed 8d bd d6 01 04 07 1f 25 bc b3 d5 b5 90 b1 d2 3c 13 8d d1 9b 65 09 04 1a 58 77 ff 00 28 4e 7a 05 2e 8d 22 26 81 e4 aa 18 38 bb 41 54 4d 17 78 73 80 41 fb 54 98 aa 1b 28 d8 2a 46 da a9 5a 72 d6 b8 1f de 2a 6c 2e ee 07 ab be 3c 56 ab 97 b1 ec b1 31 b4 ee a5 53 80 19 80 ab 5b 57 91 bb 53 f1 56 86 1c 69 2a 84 8b 04 14 76 d6 c6 79 ea 1f 62 50 ab 8b eb 7d c9 51 76 3c 82 6c 54 c4 7e 90 46 26 8c fd 20 90 58 b4 12 7b c6 7d 60 8f 5b 7c 42 00
                                                                                                                          Data Ascii: JikCfG%9S3tKM3p9VQ>$XVIc8TCE-Ls`o%3"w# -\>5T%<eXw(Nz."&8ATMxsAT(*FZr*l.<V1S[WSVi*vybP}Qv<lT~F& X{}`[|B
                                                                                                                          2024-04-19 10:06:06 UTC16384INData Raw: 8d 44 7a ef f1 50 67 e1 d8 eb 5e 65 7b 03 89 ea 55 62 5c 22 4e 69 b9 4b 46 65 bc 75 69 fa d5 1f fa 0e fe 89 33 71 b5 a6 58 cb 44 93 83 ff 00 21 ff 00 d1 69 47 08 d3 fe c9 bf 04 a1 c2 34 ff 00 b2 6f c1 5f 36 66 94 be ce 13 da 2d 74 b7 6a 39 a3 a7 86 67 c2 c1 ac bc b0 81 b2 e5 4d 2b d8 f5 9c 13 4d 53 49 3c 26 16 e2 46 39 bc bc 42 f1 f5 7d 2b e8 2b ea 29 24 04 3e 09 5d 1b 81 f1 04 85 6a 5c 89 aa 2c 38 62 e2 6d 97 fb 7d 60 38 30 ce c7 13 e5 95 ed db 05 43 65 88 10 72 1c dc 85 e0 d8 df a1 e1 c3 a1 ca f6 7f 66 b7 41 72 e1 cb 5d 56 ac 99 29 d9 a8 f9 81 83 f7 84 ca 5d 1b c6 9d 92 b2 9a 6b b1 b2 58 39 4c 05 84 a0 90 0a 50 28 10 e3 4e c9 40 e1 34 0e 12 da 72 80 1c 05 2d a5 34 0a 50 28 01 cc a5 02 9b 0e 09 40 a0 68 74 39 1e c9 b0 e4 a0 52 18 a4 01 44 0a 30 84 c0 50
                                                                                                                          Data Ascii: DzPg^e{Ub\"NiKFeui3qXD!iG4o_6f-tj9gM+MSI<&F9B}++)$>]j\,8bm}`80CerfAr]V)]kX9LP(N@4r-4P(@ht9RD0P
                                                                                                                          2024-04-19 10:06:06 UTC16384INData Raw: 87 57 76 99 ed 2c a1 a6 7c ae 3f 4f 1e a8 59 ce 4a 0b 66 98 f1 b9 ba 44 da 8a ea 3a 43 89 a4 8d 87 c0 a8 cf be 5b 5a 33 de 34 fb 82 a4 1c 3d 35 43 8d 45 c2 a9 ac 7b ba 73 21 4c 82 d3 69 a7 6e 5e f3 29 ff 00 31 fe 41 71 3c f9 1b e9 2f f6 76 af 8f 85 2e db 7f a0 ea af 76 ea 86 18 cc 6e 70 3c f1 b2 16 fa b8 61 6e 9a 2b 7b c8 f1 03 f9 a9 0d 36 f8 77 8e 36 02 3a b5 83 2a 54 35 b0 69 c7 ad ef 2a 63 95 b7 f9 4d 0d e3 8a 57 18 31 da 79 de e8 cb aa 23 11 67 e8 93 95 1e a6 d1 65 ba e4 55 5b e8 ea 3f e6 44 d7 7e 2a 4e a8 e7 61 6e 1a e6 95 0e 6b 2c 65 da e0 9d f0 bb c3 39 0b a7 94 aa e3 b3 9f 8c 1b fc b4 54 dc bb 30 e0 ab a3 7b ba be 1b b7 90 39 39 91 06 9f 88 dd 55 3b b0 be 06 7b 0b 21 a0 92 06 9e 91 4c e0 b4 32 3e e3 42 7e 74 19 19 f5 db b8 4e d3 dd 19 26 32 ec 15
                                                                                                                          Data Ascii: Wv,|?OYJfD:C[Z34=5CE{s!Lin^)1Aq</v.vnp<an+{6w6:*T5i*cMW1y#geU[?D~*Nank,e9T0{99U;{!L2>B~tN&2
                                                                                                                          2024-04-19 10:06:06 UTC9970INData Raw: 39 5a 69 d3 15 94 02 24 32 3c 42 6e 80 50 1b 21 84 41 ed c6 ee 08 8c d1 8e 6f 6f c5 47 e2 bd 85 3f a1 58 46 39 26 8d 54 23 9c ad f8 a4 1a fa 66 f3 95 bf 15 2e 70 5d b2 96 39 3f 43 f8 48 7b 53 06 eb 48 3f 5a 14 79 ef 94 ac 61 c3 b2 57 36 5c d8 ab b3 6c 78 72 5e 91 28 80 80 2e 1c 9c 55 74 77 da 59 0e ef 03 de a5 47 57 04 be cc 8d 3f 6a f3 fc 91 7d 33 ad e2 9a 5f 92 25 36 57 0e 7b a5 36 61 9d d3 2d 73 4f 22 0a 3c 0f 05 6a 4f d3 32 70 5e c9 21 c1 dc 8a 1c 94 71 f0 51 ae 95 af a3 a2 92 56 73 01 29 64 a4 db 14 70 39 35 18 96 0e 78 6f 32 00 51 67 ba 52 53 e4 c9 33 06 3c d7 30 af e2 9b 9d 4b dc d1 29 60 cf 45 53 2c d5 13 92 64 95 ee f7 95 e5 cf e7 49 f4 8f 73 17 fc 22 ef 24 bf f4 74 ea ce 37 b6 53 67 12 87 91 e0 a8 2b 7b 4a 27 22 9a 1f b4 ac 43 fb b8 c6 5f 23 07
                                                                                                                          Data Ascii: 9Zi$2<BnP!AooG?XF9&T#f.p]9?CH{SH?ZyaW6\lxr^(.UtwYGW?j}3_%6W{6a-sO"<jO2p^!qQVs)dp95xo2QgRS3<0K)`ES,dIs"$t7Sg+{J'"C_#


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          93192.168.2.74980978.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:05 UTC675OUTGET /review/images/07GY5dhZPFIk7NjDSRDEUAm-1.fit_scale.size_2698x1517.v1570636699-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:05 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:05 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2771
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:30:36 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5dbc-ad3"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:05 UTC2771INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 02 07 ff c4 00 4b 10 00 02 01 03 01 04 04 09 09 03 07 0d 00 00 00 00 01 02 03 00 04 11 05 06 12 21 31 13 14 41 51 07 22 32 61 71 81 91 92 d2 15 16 23 42
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"K!1AQ"2aq#B


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          94192.168.2.74981078.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:05 UTC618OUTGET /review/images/AsideListIcon.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:05 UTC232INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:05 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 7509
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:58:10 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d6432-1d55"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:05 UTC7509INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 30 20 31 34 30 22 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 46 42 44 36 39 34 3b 7d 20 2e 73 74 31 7b 66 69 6c 6c 3a 23 32 37 43 33 30 31 3b 7d 20 2e 73 74 32 7b 66 69 6c 6c 3a 23 46 42 42 42 30 35 3b 7d 20 2e 73 74 33 7b 66 69 6c 6c 3a 23 46 46 43 43 30 30 3b 7d 20 2e 73 74 34 7b 66 69 6c 6c 3a 23 46 35 42 34 30 30 3b 7d 20 2e 73 74 35 7b 66 69 6c 6c 3a 23 32 46 39 44 33 46 3b 7d 20 2e 73 74 36 7b 66 69 6c 6c 3a 23 46 46 43 45 30 30 3b 7d 20 2e 73 74 37 7b 66 69 6c 6c 3a 23 34 39 41 44 33 43 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 67 20
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 140 140"><style type="text/css">.st0{fill:#FBD694;} .st1{fill:#27C301;} .st2{fill:#FBBB05;} .st3{fill:#FFCC00;} .st4{fill:#F5B400;} .st5{fill:#2F9D3F;} .st6{fill:#FFCE00;} .st7{fill:#49AD3C;}</style><g


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          95192.168.2.74981278.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:05 UTC620OUTGET /review/images/expert3-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:05 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:05 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2697
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:31:16 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5de4-a89"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:05 UTC2697INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff c0 00 0b 08 00 64 00 64 01 01 11 00 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 06 05 07 02 03 08 00 01 ff c4 00 39 10 00 01 03 03 03 01 06 04 04 05 03 05 00 00 00 00 01 02 03 04 00 05 11 06 12 21 31 07 13 41 51 61 71 22 81 91 c1 14 32 62 a1 15 23 42 52 b1 17 24 82 72 a2 d1 e1 f1 ff da 00 08 01 01 00 00 3f 00 ac a6 bc b9 3d 87 45 96 97 9c 2f a2 6f e1 5e 51 3d 5b 04 94 a7 db f2 fd 05 26 e8 49 5f 83 d6 96 29 19 c6 c9 ec 12 7f e6 2b b7 dd 73 bb b8 40 73 a0 dc b4 fd 45 07
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$dd9!1AQaq"2b#BR$r?=E/o^Q=[&I_)+s@sE


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          96192.168.2.74981478.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:05 UTC620OUTGET /review/images/expert1-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:05 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:05 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 1992
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:31:36 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5df8-7c8"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:05 UTC1992INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff c0 00 0b 08 00 64 00 64 01 01 11 00 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 04 07 01 02 03 00 08 ff c4 00 37 10 00 02 01 03 03 02 03 06 04 05 04 03 00 00 00 00 01 02 03 00 04 11 05 12 31 06 21 13 41 51 07 14 22 32 61 71 23 81 91 b1 15 42 52 a1 c1 16 62 72 d1 82 e1 f0 ff da 00 08 01 01 00 00 3f 00 f9 c6 de e6 5b 66 dd 1b 60 d1 ed 3b a8 43 91 1d c0 c1 f5 a3 7e 2a c9 16 e5 39 07 ce b9 85 62 38 fd 4e 2a 23 6a 5e ee ac ed 14 be 18 38 dd 8e 0d 45 7e a8 d9 f2 db be df
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$dd71!AQ"2aq#BRbr?[f`;C~*9b8N*#j^8E~


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          97192.168.2.74981378.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:05 UTC620OUTGET /review/images/expert4-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:05 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:05 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2734
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:31:38 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5dfa-aae"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:05 UTC2734INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff c0 00 0b 08 00 64 00 64 01 01 11 00 ff c4 00 1c 00 00 02 03 00 03 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 00 02 08 01 ff c4 00 39 10 00 02 01 03 02 04 04 04 04 04 06 03 01 00 00 00 01 02 03 00 04 11 05 12 06 21 31 41 13 22 51 61 07 32 71 81 14 42 91 a1 15 b1 c1 d1 23 33 62 e1 f0 f1 08 53 72 82 ff da 00 08 01 01 00 00 3f 00 c0 08 12 5e c3 14 4c 0c 76 fc b7 76 e5 cd 9b fe 7b 51 98 0c b7 33 46 91 92 92 4a c0 7f f2 bf f5 4f da f6 a3 07 0a 70 fe 9f a5 05 40 f3 b2 5d 5c a3 1c 79 07 f9 69
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$dd9!1A"Qa2qB#3bSr?^Lvv{Q3FJOp@]\yi


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          98192.168.2.74981578.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:05 UTC620OUTGET /review/images/expert2-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:06 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:05 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2367
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:31:42 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5dfe-93f"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:06 UTC2367INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff c0 00 0b 08 00 64 00 64 01 01 11 00 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 01 02 08 00 ff c4 00 37 10 00 02 01 04 00 04 03 06 04 05 04 03 00 00 00 00 01 02 03 00 04 05 11 06 12 21 31 13 41 51 07 14 22 61 71 91 23 32 81 a1 08 42 62 b1 c1 15 24 43 d1 52 e1 f0 ff da 00 08 01 01 00 00 3f 00 52 e1 3b d5 c6 71 22 4f 75 69 2b 5a 9b 82 0c 6a a5 98 0e c3 43 cf ad 6b fc 7d c5 1c 2d 90 e1 23 1a 5d 2d a4 f0 a8 61 1b 8e 47 d8 fe 93 de be 6d 58 ae 6e e4 92 e6 3d a9
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$dd7!1AQ"aq#2Bb$CR?R;q"Oui+ZjCk}-#]-aGmXn=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          99192.168.2.74981878.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:06 UTC374OUTGET /review/images/times-solid.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:06 UTC230INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:06 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 566
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 10:02:08 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d6520-236"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:06 UTC566INData Raw: 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 69 6e 6c 69 6e 65 2d 2d 66 61 20 66 61 2d 74 69 6d 65 73 20 66 61 2d 77 2d 31 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 35 32 20 35 31 32 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 32 34 32 2e 37 32 20 32 35 36 6c 31 30 30 2e 30 37 2d 31 30 30 2e 30 37 63 31 32 2e 32 38 2d 31 32 2e 32 38 20 31 32 2e 32 38 2d 33 32 2e 31 39 20 30 2d 34 34 2e 34 38 6c 2d 32 32 2e 32 34 2d 32 32 2e 32 34 63 2d 31 32 2e 32 38 2d 31 32 2e 32 38 2d 33 32 2e 31 39 2d 31 32 2e 32 38 2d 34 34 2e 34 38 20 30 6c 2d 31 30 30 2e 30 37 20 31 30 30 2e 30 37 2d 31 30 30 2e 30 37 2d 31 30 30 2e 30 37
                                                                                                                          Data Ascii: <svg class="svg-inline--fa fa-times fa-w-11" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 352 512"><path fill="#fff" d="M242.72 256l100.07-100.07c12.28-12.28 12.28-32.19 0-44.48l-22.24-22.24c-12.28-12.28-32.19-12.28-44.48 0l-100.07 100.07-100.07-100.07


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          100192.168.2.74981778.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:06 UTC372OUTGET /review/images/modal_img.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:06 UTC230INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:06 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 24697
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:18:38 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5aee-6079"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:06 UTC16154INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 0c 0c 0c 0c 0d 0c 0d 0f 0f 0d 13 14 12 14 13 1b 19 17 17 19 1b 29 1e 20 1e 20 1e 29 3f 27 2e 27 27 2e 27 3f 38 43 37 33 37 43 38 64 4e 46 46 4e 64 73 61 5c 61 73 8c 7d 7d 8c b0 a7 b0 e6 e6 ff 01 0c 0c 0c 0c 0d 0c 0d 0f 0f 0d 13 14 12 14 13 1b 19 17 17 19 1b 29 1e 20 1e 20 1e 29 3f 27 2e 27 27 2e 27 3f 38 43 37 33 37 43 38 64 4e 46 46 4e 64 73 61 5c 61 73 8c 7d 7d 8c b0 a7 b0 e6 e6 ff ff c2 00 11 08 02 d0 03 e7 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 03 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 f3 43 6c a0 aa 18 c6 dd 6f 6c 58 b1 e0 d1 d2 dd ba aa 18 d9 45 0d a0 06 01 43 1b 60 02 00 01 0a 40 28 00 00 24 40 84 92 49 13
                                                                                                                          Data Ascii: JFIF) )?'.''.'?8C737C8dNFFNdsa\as}}) )?'.''.'?8C737C8dNFFNdsa\as}}"ClolXEC`@($@I
                                                                                                                          2024-04-19 10:06:06 UTC8543INData Raw: c1 29 8f 68 77 67 01 3e ad e9 ba 3d 57 e2 38 13 24 1c bf bb 4a c2 63 44 06 86 56 1e 26 2c a1 76 60 94 f7 12 01 4f 3f 12 a8 e2 9d 3d e2 9b 5b 06 c6 f6 81 c5 96 fd 06 07 71 a5 49 f7 ab 27 61 48 6b 40 92 b1 b5 c4 67 b7 41 65 50 78 81 46 98 b1 45 ee cc 6e 3a 26 34 40 6e e5 3b 39 d8 69 fb 26 62 68 f6 55 08 ce c4 c6 08 37 9d 02 80 40 33 9a 7e cb bd c9 28 42 a6 cc 73 4b 58 01 22 5c 9b 43 0d da b9 bd ea 9f e9 3a 9b cb 98 60 e9 1b 23 5d f5 2a 3e c5 fa ee 0c 22 e0 1a d2 2d a0 88 4f a6 40 26 41 54 fb 3c ae 68 73 4e a0 a7 7e 17 8e 65 5c 3b 8b 62 1c c5 8b fe a3 58 7e c9 b8 a1 f4 a6 38 f7 9c 7d 02 6b 74 0a ae ca bc 41 36 29 f4 2a 0a 94 dc f6 38 6e 0a a5 5e 29 d7 70 0f fa 90 22 47 cd 4f b3 14 69 39 c5 1a 8f 71 3e f9 42 a3 73 d4 76 52 02 a4 ca 80 3e 40 9d 56 12 bb 20 3a
                                                                                                                          Data Ascii: )hwg>=W8$JcDV&,v`O?=[qI'aHk@gAePxFEn:&4@n;9i&bhU7@3~(BsKX"\C:`#]*>"-O@&AT<hsN~e\;bX~8}ktA6)*8n^)p"GOi9q>BsvR>@V :


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          101192.168.2.74981978.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:06 UTC382OUTGET /review/images/ezgif.com-gif-maker.png HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:06 UTC229INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:06 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 61997
                                                                                                                          Last-Modified: Tue, 26 Apr 2022 18:53:11 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "62683f97-f22d"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:06 UTC16155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 01 30 08 02 00 00 00 25 f3 3a 10 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ec bd 77 bc a5 d7 55 1e fc ac b5 f7 7e cb 29 b7 4f d5 cc 68 24 8d 7a 97 d5 8b 65 15 5b 92 6d d9 18 17 6c 43 88 21 a6 05 48 08 24 21 94 7c e1 0b 84 d0 be 04 02 81 40 08 81 38 36 c6 d8 c6 b8 37 b9 5b b6 24 5b 5d 56 97 46 d2 f4 72 db 69 6f d9 7b ad ef 8f f7 9c 73 cf 9d b9 77 34 6a 2e 30 eb 77 e7 fe ce 9c fb 96 5d d6 5e 7b ed 55 9e 45 22 82 95 49 00 90 02 00 46 7f 43 00 80 06 3f 80 12 54 54 88 01 80 08
                                                                                                                          Data Ascii: PNGIHDR0%:gAMAa cHRMz&u0`:pQ<bKGDIDATxwU~)Oh$ze[mlC!H$!|@867[$[]VFrio{sw4j.0w]^{UE"IFC?TT
                                                                                                                          2024-04-19 10:06:06 UTC16384INData Raw: 0c 29 3b 76 49 9c fb 8c c8 ce 3f b5 47 f7 cc d1 a9 a7 c3 44 36 02 b2 6c e1 fe 07 3f f8 07 ff 6d b2 28 9b d6 28 71 95 d9 9e e5 a1 5b 94 69 23 31 28 d2 5a 84 98 d9 fb 7a 0f db 1f 78 62 eb 7c 4f eb 31 27 09 23 5f 7c 6a c7 6f ff d4 cf 9e 3c de e4 5e db 46 14 d5 a2 76 99 9b 34 5e 0c bd c4 b8 5a 97 ad d8 64 6c 6a ff be 3d dc 6b 05 ed 9f 51 88 c8 d2 30 29 8e 83 f6 f1 4d ab a0 10 33 22 ca 56 3d 5d 54 e9 b0 b6 4a e5 91 20 2a 59 28 4f 3c eb f4 1b df fa c6 b7 ff f4 8f 5f 74 ed 55 ed b2 1c d4 3a 93 a5 aa 7c cb a1 4a 56 15 5c ab 5f 40 3c 90 c1 4c ce 39 66 07 b6 bd 3c 3f d8 9a 23 8b 3c cf 8d 73 62 28 30 3c 71 65 d6 45 3f fc 11 85 0f 65 d0 6e 51 76 83 64 a1 84 2f 0b 5f fa e0 2d 33 0c 1b 63 8e 50 49 9b 94 59 96 d2 f3 15 bc 22 24 ec 30 96 94 86 5e e8 7e 06 60 15 7a c7 a1
                                                                                                                          Data Ascii: );vI?GD6l?m((q[i#1(Zzxb|O1'#_|jo<^Fv4^Zdlj=kQ0)M3"V=]TJ *Y(O<_tU:|JV\_@<L9f<?#<sb(0<qeE?enQvd/_-3cPIY"$0^~`z
                                                                                                                          2024-04-19 10:06:06 UTC16384INData Raw: 85 61 98 e4 99 71 0e 01 7c ad 11 c9 39 41 ad 98 8d b0 64 cc 71 18 64 59 66 00 2c 02 11 f8 82 9e 60 d1 5b e3 08 18 0b ec ef 8b 5d 4d 01 a0 de 6c 78 71 d8 ca 52 11 29 87 91 46 62 b6 e2 d8 d7 3e 91 92 4e d3 1c f9 41 30 d5 9a 0d 44 d6 45 03 11 4b 9e 66 b5 4a 09 41 21 62 a3 dd 22 ad 72 e1 7a bd 3e 3c 3c 5c af 37 6b b5 9a 65 c7 08 e5 20 80 66 82 48 89 8f 26 cf 43 f4 ac 75 26 f6 e6 e6 66 2b a8 c8 b9 72 ad 6c ad 41 01 66 b6 80 7e 5c b2 c2 a7 a7 27 13 36 95 52 59 67 39 b2 60 e8 cf 34 eb 71 b9 ac 10 93 66 2b f0 7c 00 10 04 e5 7b d6 72 b5 5a 4d 93 d4 43 2f 4f 12 44 1d 04 41 2b 69 fb 61 60 f2 b4 14 96 55 ae 98 91 41 1a 59 cb 1b f0 0c e4 00 ac 09 4a 7e 9c 36 5a c0 12 04 11 00 b4 5b 2d c7 1c 97 cb 99 b1 59 96 0d 55 06 03 ed 25 69 62 8d 2d 0a 9f db 49 12 7a be f6 34 8b
                                                                                                                          Data Ascii: aq|9AdqdYf,`[]MlxqR)Fb>NA0DEKfJA!b"rz><<\7ke fH&Cu&f+rlAf~\'6RYg9`4qf+|{rZMC/ODA+ia`UAYJ~6Z[-YU%ib-Iz4
                                                                                                                          2024-04-19 10:06:06 UTC13074INData Raw: 9d 39 fa f2 2b 15 df f7 7d cd a9 cd 0a 0f fc 75 fb 75 de 69 50 be 0b 12 01 70 ec a8 5b 77 17 7a 5e 6e 0d 13 14 8d 19 8b d7 3a 41 a7 65 8f 11 8c 73 44 58 89 4b 79 0f ad 68 31 b9 a0 87 b3 b0 c1 d8 83 0e c0 05 47 58 bc fb 76 b1 46 d6 b3 2a 2c cf be 8b ae 6a d2 7c c1 25 17 41 1e 85 ca d3 a0 d8 12 40 56 ec d5 31 3d d2 b7 84 62 54 ef 8a 9a f6 4a 57 e6 eb 53 16 36 55 76 1e 50 00 62 11 c0 1c 54 6e 98 6c 5d 95 7c 27 32 cb d6 df bc ed 9a 0d eb 65 e0 af f7 3d f2 c8 32 a2 c1 48 b7 32 d3 e6 22 4f 55 f4 b5 f7 0d 25 f6 17 64 f4 ee f6 cd d3 e9 bc 2d 99 2a 04 50 05 22 09 02 0a a4 ce 15 89 10 b6 4c d8 af 1c ca 57 ca e4 c6 88 95 12 59 63 40 20 20 0d a0 44 24 4f b3 0e ae 53 d7 e7 c3 a2 c2 b7 33 8c 0b 2c 60 4f 93 9c 08 02 d8 de a2 93 01 8a 94 77 ff 6d f5 e5 ec 96 7c b3 2f 51
                                                                                                                          Data Ascii: 9+}uuiPp[wz^n:AesDXKyh1GXvF*,j|%A@V1=bTJWS6UvPbTnl]|'2e=2H2"OU%d-*P"LWYc@ D$OS3,`Owm|/Q


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          102192.168.2.74982178.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:06 UTC433OUTGET /review/images/07GY5dhZPFIk7NjDSRDEUAm-1.fit_scale.size_2698x1517.v1570636699-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:06 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:06 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2771
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:30:36 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5dbc-ad3"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:06 UTC2771INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 02 07 ff c4 00 4b 10 00 02 01 03 01 04 04 09 09 03 07 0d 00 00 00 00 01 02 03 00 04 11 05 06 12 21 31 13 14 41 51 07 22 32 61 71 81 91 92 d2 15 16 23 42
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"K!1AQ"2aq#B


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          103192.168.2.74982078.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:06 UTC655OUTGET /review/images/cyber-security-cybersecurity-device-60504-1024x683.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:06 UTC230INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:06 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 56235
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:31:08 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5ddc-dbab"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:06 UTC16154INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                          Data Ascii: JFIFXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                          2024-04-19 10:06:06 UTC16384INData Raw: 28 a3 24 26 0d 02 81 d1 08 11 25 08 ac 5a 2b 08 0f f0 8e ca 7e 3b 4b 24 a0 7c 4f 48 0c 2b 6b 47 a3 76 a2 46 b4 79 2b b2 db bd 1c d7 b0 17 33 b1 e5 6d c7 8a e5 e4 d5 c9 cb 8e 1e 6e 13 8d 5d 85 2b af df 7d 2b fd 00 f7 1a df c4 ae 62 78 7d a7 52 c7 3c 2e 1e 6c b0 e4 c7 39 b8 c4 c8 cb cd 52 fa ba 0d 92 5d 40 ba 34 b5 f6 e6 07 3f 21 7a 17 a6 76 e1 3e 9f 0d ca db c3 c5 32 f3 6a e7 e5 fc 39 b7 23 2f a6 de 1a 78 83 6b 53 4d b5 b8 4e 18 e0 7b 5e ac 76 2b f1 ff 00 0b e3 6b 76 26 c5 ad e6 d6 8a ed 76 61 d3 4b 74 e5 c3 ab df 6a d7 da 36 18 89 63 4b 46 7e 97 53 0f a7 e0 2d ae 02 e9 46 8e 16 45 c5 d6 05 2d e7 6e 30 e9 c9 2e 70 14 b7 4c 35 34 e1 cf 93 3c af 67 c0 d6 ed 71 80 e6 71 16 b9 59 b4 8d e6 f6 16 ae ab 73 de 20 e4 e7 07 85 c7 ea f7 36 7f 50 ee 24 52 e7 e6 b1 d5
                                                                                                                          Data Ascii: ($&%Z+~;K$|OH+kGvFy+3mn]+}+bx}R<.l9R]@4?!zv>2j9#/xkSMN{^v+kv&vaKtj6cKF~S-FE-n0.pL54<gqqYs 6P$R
                                                                                                                          2024-04-19 10:06:07 UTC16384INData Raw: 74 a6 30 c8 f5 02 eb 89 59 74 de cf 29 c3 9e 03 43 7a ae d5 ff 00 f5 2b 0c 9a 8e 71 b0 86 9b 66 2d 39 b5 0f 7c ec 93 89 16 07 6a 5b 23 4c 4f 6d 1f 9e 90 e7 b9 f0 b4 86 1f c4 d5 a6 bd 3e 4b 3d ac 8d 6c b1 ea 8b 4d 02 e1 ff 00 95 10 c6 f0 e9 23 73 c8 b1 d0 55 34 b2 3c c6 fa aa 00 5d fc 24 ef 70 6a 41 73 85 b8 f6 16 3e 7b a8 86 42 1d 13 c1 71 b6 e5 59 85 9f d2 87 8e da 68 a6 cd 3b 86 a1 f0 b9 e7 38 c7 95 11 42 0b 64 61 27 01 65 fc fa 9b 39 78 06 46 fc 67 b4 48 f6 09 03 87 49 7b 6c f6 0f 56 0a 72 3a 33 0b 08 ae 43 b5 17 ca 86 cb c2 57 53 70 52 64 87 93 db 57 6a a6 95 80 b1 cd f8 48 c9 fe ad 80 72 9e 7d d0 9b cd ec 70 03 a4 98 c7 39 84 fc 2a 63 9e c7 b8 01 df 84 98 e7 d3 9a 80 2d 25 b6 4d a6 58 05 5a 96 b5 ce 69 ce 55 7b 64 b2 fe 11 75 01 0c 05 49 2d e4 99 03
                                                                                                                          Data Ascii: t0Yt)Cz+qf-9|j[#LOm>K=lM#sU4<]$pjAs>{BqYh;8Bda'e9xFgHI{lVr:3CWSpRdWjHr}p9*c-%MXZiU{duI-
                                                                                                                          2024-04-19 10:06:07 UTC7313INData Raw: 6f 42 72 be 6c 4e 37 da de 84 fd a9 a1 bf 13 8d 2d 86 fd 95 ab 17 ed 6c b5 51 67 05 2a b3 da 6d 03 bb 47 9c 20 0a 4d 4e fe 72 80 2b 3d a0 62 eb 28 06 c2 2b cd 23 28 18 ed 3a ed 20 9e 2c a0 56 8c 20 d0 52 08 ff 00 28 aa 4d 4b 4f 61 34 43 cf d2 79 4a d1 df f9 40 14 56 10 50 d4 5b 34 60 f9 42 60 91 d2 11 08 05 59 f3 6a 42 a0 0b 90 4e 6c a6 01 29 f1 29 55 61 05 46 43 6e ca a2 41 e8 e5 62 3d 26 06 2c e1 05 00 01 ca 2c 65 48 75 26 68 78 41 2a 9a 2c e1 4e 02 01 ac ab 25 19 cc 7c 4d da c4 05 93 6a f9 e2 d4 91 6e fd ab 03 14 d6 a6 f2 d2 05 9c fc 28 e2 4d 80 80 ca ed 4a 2e e3 b5 2e e0 db 00 2b 6b 19 c6 c9 ca 4f e0 28 ac bc d6 5d 26 29 43 49 15 84 dc fe 6d 34 dc 85 21 cd 6b 81 0d c2 b6 4a d6 c8 47 11 94 ed 04 7f 52 fe 14 1b 65 37 6a 24 73 9a f0 da 09 39 fd d3 54 97
                                                                                                                          Data Ascii: oBrlN7-lQg*mG MNr+=b(+#(: ,V R(MKOa4CyJ@VP[4`B`YjBNl))UaFCnAb=&,,eHu&hxA*,N%|Mjn(MJ..+kO(]&)CIm4!kJGRe7j$s9T


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          104192.168.2.74982278.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:06 UTC376OUTGET /review/images/AsideListIcon.svg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:06 UTC232INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:06 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 7509
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:58:10 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d6432-1d55"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:06 UTC7509INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 30 20 31 34 30 22 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 46 42 44 36 39 34 3b 7d 20 2e 73 74 31 7b 66 69 6c 6c 3a 23 32 37 43 33 30 31 3b 7d 20 2e 73 74 32 7b 66 69 6c 6c 3a 23 46 42 42 42 30 35 3b 7d 20 2e 73 74 33 7b 66 69 6c 6c 3a 23 46 46 43 43 30 30 3b 7d 20 2e 73 74 34 7b 66 69 6c 6c 3a 23 46 35 42 34 30 30 3b 7d 20 2e 73 74 35 7b 66 69 6c 6c 3a 23 32 46 39 44 33 46 3b 7d 20 2e 73 74 36 7b 66 69 6c 6c 3a 23 46 46 43 45 30 30 3b 7d 20 2e 73 74 37 7b 66 69 6c 6c 3a 23 34 39 41 44 33 43 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 67 20
                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 140 140"><style type="text/css">.st0{fill:#FBD694;} .st1{fill:#27C301;} .st2{fill:#FBBB05;} .st3{fill:#FFCC00;} .st4{fill:#F5B400;} .st5{fill:#2F9D3F;} .st6{fill:#FFCE00;} .st7{fill:#49AD3C;}</style><g


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          105192.168.2.74982378.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:06 UTC378OUTGET /review/images/expert1-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:07 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:06 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 1992
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:31:36 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5df8-7c8"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:07 UTC1992INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff c0 00 0b 08 00 64 00 64 01 01 11 00 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 04 07 01 02 03 00 08 ff c4 00 37 10 00 02 01 03 03 02 03 06 04 05 04 03 00 00 00 00 01 02 03 00 04 11 05 12 31 06 21 13 41 51 07 14 22 32 61 71 23 81 91 b1 15 42 52 a1 c1 16 62 72 d1 82 e1 f0 ff da 00 08 01 01 00 00 3f 00 f9 c6 de e6 5b 66 dd 1b 60 d1 ed 3b a8 43 91 1d c0 c1 f5 a3 7e 2a c9 16 e5 39 07 ce b9 85 62 38 fd 4e 2a 23 6a 5e ee ac ed 14 be 18 38 dd 8e 0d 45 7e a8 d9 f2 db be df
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$dd71!AQ"2aq#BRbr?[f`;C~*9b8N*#j^8E~


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          106192.168.2.74982678.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:07 UTC378OUTGET /review/images/expert3-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:07 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:07 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2697
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:31:16 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5de4-a89"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:07 UTC2697INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff c0 00 0b 08 00 64 00 64 01 01 11 00 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 06 05 07 02 03 08 00 01 ff c4 00 39 10 00 01 03 03 03 01 06 04 04 05 03 05 00 00 00 00 01 02 03 04 00 05 11 06 12 21 31 07 13 41 51 61 71 22 81 91 c1 14 32 62 a1 15 23 42 52 b1 17 24 82 72 a2 d1 e1 f1 ff da 00 08 01 01 00 00 3f 00 ac a6 bc b9 3d 87 45 96 97 9c 2f a2 6f e1 5e 51 3d 5b 04 94 a7 db f2 fd 05 26 e8 49 5f 83 d6 96 29 19 c6 c9 ec 12 7f e6 2b b7 dd 73 bb b8 40 73 a0 dc b4 fd 45 07
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$dd9!1AQaq"2b#BR$r?=E/o^Q=[&I_)+s@sE


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          107192.168.2.74982778.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:07 UTC378OUTGET /review/images/expert4-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:07 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:07 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2734
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:31:38 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5dfa-aae"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:07 UTC2734INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff c0 00 0b 08 00 64 00 64 01 01 11 00 ff c4 00 1c 00 00 02 03 00 03 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 00 02 08 01 ff c4 00 39 10 00 02 01 03 02 04 04 04 04 04 06 03 01 00 00 00 01 02 03 00 04 11 05 12 06 21 31 41 13 22 51 61 07 32 71 81 14 42 91 a1 15 b1 c1 d1 23 33 62 e1 f0 f1 08 53 72 82 ff da 00 08 01 01 00 00 3f 00 c0 08 12 5e c3 14 4c 0c 76 fc b7 76 e5 cd 9b fe 7b 51 98 0c b7 33 46 91 92 92 4a c0 7f f2 bf f5 4f da f6 a3 07 0a 70 fe 9f a5 05 40 f3 b2 5d 5c a3 1c 79 07 f9 69
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$dd9!1A"Qa2qB#3bSr?^Lvv{Q3FJOp@]\yi


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          108192.168.2.74982978.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:07 UTC378OUTGET /review/images/expert2-100x100.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:07 UTC228INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:07 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 2367
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:31:42 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5dfe-93f"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:07 UTC2367INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff c0 00 0b 08 00 64 00 64 01 01 11 00 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 01 02 08 00 ff c4 00 37 10 00 02 01 04 00 04 03 06 04 05 04 03 00 00 00 00 01 02 03 00 04 05 11 06 12 21 31 13 41 51 07 14 22 61 71 91 23 32 81 a1 08 42 62 b1 c1 15 24 43 d1 52 e1 f0 ff da 00 08 01 01 00 00 3f 00 52 e1 3b d5 c6 71 22 4f 75 69 2b 5a 9b 82 0c 6a a5 98 0e c3 43 cf ad 6b fc 7d c5 1c 2d 90 e1 23 1a 5d 2d a4 f0 a8 61 1b 8e 47 d8 fe 93 de be 6d 58 ae 6e e4 92 e6 3d a9
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$dd7!1AQ"aq#2Bb$CR?R;q"Oui+ZjCk}-#]-aGmXn=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          109192.168.2.74983078.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:07 UTC612OUTGET /review/images/favicon.ico HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://universal-current.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:07 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:07 GMT
                                                                                                                          Content-Type: image/x-icon
                                                                                                                          Content-Length: 9662
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:34:14 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5e96-25be"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:07 UTC9662INData Raw: 00 00 01 00 01 00 30 30 00 00 01 00 20 00 a8 25 00 00 16 00 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 20 4e 00 00 20 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 bf fc 00 08 bf fc 00 08 bf fc 03 08 bf fc 17 08 bf fc 24 08 bf fc 27 08 bf fc 1e 08 bf fc 0c 08 bf fc 00 08 bf fc 00 08 bf fc 00 00 00 00 00 08 bf fc 00 08 bf fc 00 08 bf fc 00 08 bf fc 0f 08 bf fc 1f 08 bf fc 27 08 bf fc 22 08 bf fc 12 08 bf fc 00 08 bf fc 00 08 bf fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                          Data Ascii: 00 %(0` $ N N$''"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          110192.168.2.74983278.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:07 UTC413OUTGET /review/images/cyber-security-cybersecurity-device-60504-1024x683.jpg HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:08 UTC230INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:07 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 56235
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:31:08 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5ddc-dbab"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:08 UTC16154INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                          Data Ascii: JFIFXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                          2024-04-19 10:06:08 UTC16384INData Raw: 28 a3 24 26 0d 02 81 d1 08 11 25 08 ac 5a 2b 08 0f f0 8e ca 7e 3b 4b 24 a0 7c 4f 48 0c 2b 6b 47 a3 76 a2 46 b4 79 2b b2 db bd 1c d7 b0 17 33 b1 e5 6d c7 8a e5 e4 d5 c9 cb 8e 1e 6e 13 8d 5d 85 2b af df 7d 2b fd 00 f7 1a df c4 ae 62 78 7d a7 52 c7 3c 2e 1e 6c b0 e4 c7 39 b8 c4 c8 cb cd 52 fa ba 0d 92 5d 40 ba 34 b5 f6 e6 07 3f 21 7a 17 a6 76 e1 3e 9f 0d ca db c3 c5 32 f3 6a e7 e5 fc 39 b7 23 2f a6 de 1a 78 83 6b 53 4d b5 b8 4e 18 e0 7b 5e ac 76 2b f1 ff 00 0b e3 6b 76 26 c5 ad e6 d6 8a ed 76 61 d3 4b 74 e5 c3 ab df 6a d7 da 36 18 89 63 4b 46 7e 97 53 0f a7 e0 2d ae 02 e9 46 8e 16 45 c5 d6 05 2d e7 6e 30 e9 c9 2e 70 14 b7 4c 35 34 e1 cf 93 3c af 67 c0 d6 ed 71 80 e6 71 16 b9 59 b4 8d e6 f6 16 ae ab 73 de 20 e4 e7 07 85 c7 ea f7 36 7f 50 ee 24 52 e7 e6 b1 d5
                                                                                                                          Data Ascii: ($&%Z+~;K$|OH+kGvFy+3mn]+}+bx}R<.l9R]@4?!zv>2j9#/xkSMN{^v+kv&vaKtj6cKF~S-FE-n0.pL54<gqqYs 6P$R
                                                                                                                          2024-04-19 10:06:08 UTC16384INData Raw: 74 a6 30 c8 f5 02 eb 89 59 74 de cf 29 c3 9e 03 43 7a ae d5 ff 00 f5 2b 0c 9a 8e 71 b0 86 9b 66 2d 39 b5 0f 7c ec 93 89 16 07 6a 5b 23 4c 4f 6d 1f 9e 90 e7 b9 f0 b4 86 1f c4 d5 a6 bd 3e 4b 3d ac 8d 6c b1 ea 8b 4d 02 e1 ff 00 95 10 c6 f0 e9 23 73 c8 b1 d0 55 34 b2 3c c6 fa aa 00 5d fc 24 ef 70 6a 41 73 85 b8 f6 16 3e 7b a8 86 42 1d 13 c1 71 b6 e5 59 85 9f d2 87 8e da 68 a6 cd 3b 86 a1 f0 b9 e7 38 c7 95 11 42 0b 64 61 27 01 65 fc fa 9b 39 78 06 46 fc 67 b4 48 f6 09 03 87 49 7b 6c f6 0f 56 0a 72 3a 33 0b 08 ae 43 b5 17 ca 86 cb c2 57 53 70 52 64 87 93 db 57 6a a6 95 80 b1 cd f8 48 c9 fe ad 80 72 9e 7d d0 9b cd ec 70 03 a4 98 c7 39 84 fc 2a 63 9e c7 b8 01 df 84 98 e7 d3 9a 80 2d 25 b6 4d a6 58 05 5a 96 b5 ce 69 ce 55 7b 64 b2 fe 11 75 01 0c 05 49 2d e4 99 03
                                                                                                                          Data Ascii: t0Yt)Cz+qf-9|j[#LOm>K=lM#sU4<]$pjAs>{BqYh;8Bda'e9xFgHI{lVr:3CWSpRdWjHr}p9*c-%MXZiU{duI-
                                                                                                                          2024-04-19 10:06:08 UTC7313INData Raw: 6f 42 72 be 6c 4e 37 da de 84 fd a9 a1 bf 13 8d 2d 86 fd 95 ab 17 ed 6c b5 51 67 05 2a b3 da 6d 03 bb 47 9c 20 0a 4d 4e fe 72 80 2b 3d a0 62 eb 28 06 c2 2b cd 23 28 18 ed 3a ed 20 9e 2c a0 56 8c 20 d0 52 08 ff 00 28 aa 4d 4b 4f 61 34 43 cf d2 79 4a d1 df f9 40 14 56 10 50 d4 5b 34 60 f9 42 60 91 d2 11 08 05 59 f3 6a 42 a0 0b 90 4e 6c a6 01 29 f1 29 55 61 05 46 43 6e ca a2 41 e8 e5 62 3d 26 06 2c e1 05 00 01 ca 2c 65 48 75 26 68 78 41 2a 9a 2c e1 4e 02 01 ac ab 25 19 cc 7c 4d da c4 05 93 6a f9 e2 d4 91 6e fd ab 03 14 d6 a6 f2 d2 05 9c fc 28 e2 4d 80 80 ca ed 4a 2e e3 b5 2e e0 db 00 2b 6b 19 c6 c9 ca 4f e0 28 ac bc d6 5d 26 29 43 49 15 84 dc fe 6d 34 dc 85 21 cd 6b 81 0d c2 b6 4a d6 c8 47 11 94 ed 04 7f 52 fe 14 1b 65 37 6a 24 73 9a f0 da 09 39 fd d3 54 97
                                                                                                                          Data Ascii: oBrlN7-lQg*mG MNr+=b(+#(: ,V R(MKOa4CyJ@VP[4`B`YjBNl))UaFCnAb=&,,eHu&hxA*,N%|Mjn(MJ..+kO(]&)CIm4!kJGRe7j$s9T


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          111192.168.2.74983478.47.114.255443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:08 UTC370OUTGET /review/images/favicon.ico HTTP/1.1
                                                                                                                          Host: universal-current.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:08 UTC231INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:08 GMT
                                                                                                                          Content-Type: image/x-icon
                                                                                                                          Content-Length: 9662
                                                                                                                          Last-Modified: Wed, 06 Apr 2022 09:34:14 GMT
                                                                                                                          Connection: close
                                                                                                                          ETag: "624d5e96-25be"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          2024-04-19 10:06:08 UTC9662INData Raw: 00 00 01 00 01 00 30 30 00 00 01 00 20 00 a8 25 00 00 16 00 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 20 4e 00 00 20 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 bf fc 00 08 bf fc 00 08 bf fc 03 08 bf fc 17 08 bf fc 24 08 bf fc 27 08 bf fc 1e 08 bf fc 0c 08 bf fc 00 08 bf fc 00 08 bf fc 00 00 00 00 00 08 bf fc 00 08 bf fc 00 08 bf fc 00 08 bf fc 0f 08 bf fc 1f 08 bf fc 27 08 bf fc 22 08 bf fc 12 08 bf fc 00 08 bf fc 00 08 bf fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                          Data Ascii: 00 %(0` $ N N$''"


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          112192.168.2.749835145.239.195.107443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:14 UTC648OUTGET /click.php?lp=1 HTTP/1.1
                                                                                                                          Host: lpmbtrk.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:14 UTC210INHTTP/1.1 200 OK
                                                                                                                          Server: nginx/1.22.0
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:14 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          2024-04-19 10:06:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          113192.168.2.749836145.239.195.107443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:14 UTC592OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: lpmbtrk.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://lpmbtrk.com/click.php?lp=1
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:14 UTC210INHTTP/1.1 200 OK
                                                                                                                          Server: nginx/1.22.0
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:14 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          2024-04-19 10:06:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          114192.168.2.749837145.239.195.107443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:15 UTC346OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: lpmbtrk.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:15 UTC210INHTTP/1.1 200 OK
                                                                                                                          Server: nginx/1.22.0
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:15 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          2024-04-19 10:06:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          115192.168.2.749838145.239.195.107443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:23 UTC648OUTGET /click.php?lp=1 HTTP/1.1
                                                                                                                          Host: lpmbtrk.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:24 UTC210INHTTP/1.1 200 OK
                                                                                                                          Server: nginx/1.22.0
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:24 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          2024-04-19 10:06:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          116192.168.2.749839145.239.195.107443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:24 UTC592OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: lpmbtrk.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://lpmbtrk.com/click.php?lp=1
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:24 UTC210INHTTP/1.1 200 OK
                                                                                                                          Server: nginx/1.22.0
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:24 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          2024-04-19 10:06:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          117192.168.2.749840145.239.195.107443968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-19 10:06:25 UTC346OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: lpmbtrk.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-19 10:06:25 UTC210INHTTP/1.1 200 OK
                                                                                                                          Server: nginx/1.22.0
                                                                                                                          Date: Fri, 19 Apr 2024 10:06:25 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          2024-04-19 10:06:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:0
                                                                                                                          Start time:12:05:46
                                                                                                                          Start date:19/04/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:1
                                                                                                                          Start time:12:05:48
                                                                                                                          Start date:19/04/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=2024,i,2445171540341897958,5076200115967688921,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:11
                                                                                                                          Start time:12:05:51
                                                                                                                          Start date:19/04/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://universal-current.com/"
                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          No disassembly